rhsa-2025:19003
Vulnerability from csaf_redhat
Published
2025-10-30 03:02
Modified
2025-11-07 00:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.20.1 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.20.1 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.20.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.20.1. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/155454
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/
Security Fix(es):
* dompurify: DOMPurify vulnerable to tampering by prototype pollution (CVE-2024-48910) * crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509 (CVE-2025-22874)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.20.1 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.20.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.20.1. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/155454\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nSecurity Fix(es):\n\n* dompurify: DOMPurify vulnerable to tampering by prototype pollution (CVE-2024-48910) * crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509 (CVE-2025-22874)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19003",
"url": "https://access.redhat.com/errata/RHSA-2025:19003"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-48910",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22874",
"url": "https://access.redhat.com/security/cve/CVE-2025-22874"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19003.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.20.1 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-07T00:16:06+00:00",
"generator": {
"date": "2025-11-07T00:16:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:19003",
"initial_release_date": "2025-10-30T03:02:15+00:00",
"revision_history": [
{
"date": "2025-10-30T03:02:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-31T18:28:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T00:16:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.2",
"product": {
"name": "Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510211040.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3Afb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510211040.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ad7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510211040.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202510211040.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510211040.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ac7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510211040.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510211040.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Abf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510211040.p2.g49412ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510211040.p2.g697ec67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aa8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510211040.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Aa126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510211040.p2.gb593115.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510211040.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ad907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510211040.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Aadebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510211040.p2.ga59b708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aeb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510211040.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510211040.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Accfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510211040.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Abda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202510211040.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202510211040.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510211040.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510211040.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510211040.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510211040.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510220756.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510211040.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ab77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510211040.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Af93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510211040.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510211040.p2.g0a6d6e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Acde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202510211040.p2.g9c57a81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.20.0-202510211040.p2.gce01f3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202510211040.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Af5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.20.0-202510211040.p2.gfa5b8b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510211040.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Acf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510211040.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510211040.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510211040.p2.g58f8d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Abe136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510211040.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Afbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202510211040.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510211040.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510211040.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Ac2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510211040.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Aae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510211040.p2.gc26aad4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510211040.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Aeded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Acc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Adcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510211040.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510212154.p2.g69ff479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510211040.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ae2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510211040.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510211040.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ab2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aaf845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510220756.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510212154.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510211040.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Aa5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510211040.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510220756.p2.g4e18bd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ae8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510211040.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202510211040.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Ac5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202510211040.p2.g9467200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202510211040.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ac7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202510211040.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Aeaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202510211040.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202510211040.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202510211040.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Ade3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202510211040.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Aad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510211040.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202510211040.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Ab9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Aa5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510220756.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Adcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510211040.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510211040.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510211040.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510211040.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510211040.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510211040.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510211040.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ab586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510211040.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510211040.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510211040.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510211040.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Acbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aa5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510211040.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510211040.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Adbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510211040.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510211040.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ae504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510211040.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510211040.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510211040.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ae5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510211040.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ab0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510211040.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Abfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202510211040.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510211040.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510211040.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510211040.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510211040.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510211040.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510220756.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aa1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510211040.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202510211040.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Aa160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202510211040.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Abbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Aa259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510211040.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202510211040.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.20.0-202510220756.p2.g20f6d61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ac42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510211040.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Aa361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ad37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ae7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Aa065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510211040.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510211040.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510211040.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510211040.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510211040.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Acf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202510212154.p2.gf5c1258.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202510211040.p2.g4927cc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510211040.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510211040.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510220756.p2.gf587a1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ad873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510211040.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ab5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510211040.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ac3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510211040.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Abe2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510211040.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Aed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510212154.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510211040.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510211040.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510212154.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.20.0-202510211040.p2.gb575ef1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.20.0-202510211040.p2.g3200dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510211040.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ae6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ad4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510211040.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510211040.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Af951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510220756.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Acf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510211040.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510212154.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202510211040.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Af708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202510211040.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Acfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202510211040.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510211040.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Abaf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510211040.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202510211040.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202510211040.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.20.0-202510211040.p2.gb93eb64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.20.0-202510211040.p2.g1ff9e11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510211040.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510211040.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ae891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510211040.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Aa85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510211040.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3Afccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.20.0-202510211040.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510211040.p2.g0e61642.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.20.0-202510211040.p2.g9d55c02.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510211040.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510211040.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510211040.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3Acd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202510211040.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510211040.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510211040.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510211040.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aa882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510211040.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510211040.p2.g49412ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Acede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510211040.p2.g697ec67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510211040.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ac84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510211040.p2.gb593115.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Af2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510211040.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510211040.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Af5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510211040.p2.ga59b708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Ad1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510211040.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510211040.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510211040.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510211040.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Aa5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510211040.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510211040.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510220756.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Ab99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510211040.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510211040.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Af250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510211040.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510211040.p2.g0a6d6e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Add5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202510211040.p2.g9c57a81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.20.0-202510211040.p2.gce01f3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Ab21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202510211040.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.20.0-202510211040.p2.gfa5b8b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Af366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510211040.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510211040.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ad48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510211040.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510211040.p2.g58f8d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Af31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ae7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510211040.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202510211040.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aa069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510211040.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510211040.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Ad8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510211040.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Aeb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510211040.p2.gc26aad4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Af5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Af272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510211040.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ae27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ad27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510211040.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510212154.p2.g69ff479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Af1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510211040.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510211040.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Ac84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510211040.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510220756.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Af05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510212154.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Aeada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510211040.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Afb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510211040.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510220756.p2.g4e18bd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Accfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510211040.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202510211040.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202510211040.p2.g9467200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Ae8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202510211040.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ab436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202510211040.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202510211040.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202510211040.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Aa470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202510211040.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Aed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202510211040.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Adad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510211040.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Af4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202510211040.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Afa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510220756.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510211040.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510211040.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510211040.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510211040.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Afd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510211040.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aa0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510211040.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510211040.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510211040.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510211040.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aa6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510211040.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510211040.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510211040.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510211040.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510211040.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510211040.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ae83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510211040.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ae4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510211040.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510211040.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Aab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ad3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510211040.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510211040.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202510211040.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Acf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Aa4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510211040.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ade2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ab82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510211040.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510211040.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Af7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510211040.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510211040.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510220756.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510211040.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.20.0-202510220756.p2.g20f6d61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510211040.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Aa4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510211040.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510211040.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Ae383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510211040.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aa0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510211040.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510211040.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Af3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202510212154.p2.gf5c1258.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202510211040.p2.g4927cc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ab1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510211040.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Af25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510211040.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510220756.p2.gf587a1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510211040.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Acb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510211040.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510211040.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510211040.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510212154.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510211040.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510211040.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510212154.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510211040.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Aeb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Af096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510211040.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510211040.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510220756.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Aa75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510211040.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Abb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510212154.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ad6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510211040.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ab0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510211040.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510211040.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510211040.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ae5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aa9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ab482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ac454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510211040.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510211040.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510211040.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510211040.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3Ac333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510211040.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510211040.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510211040.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ac886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510211040.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510211040.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aa2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510211040.p2.g49412ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Aa56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510211040.p2.g697ec67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aaaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510211040.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510211040.p2.gb593115.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510211040.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ae8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510211040.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ae3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510211040.p2.ga59b708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510211040.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510211040.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ae2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510211040.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510211040.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ad17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510211040.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ae717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510211040.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510211040.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510220756.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510211040.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510211040.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Af79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aa118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510211040.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ae1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510211040.p2.g0a6d6e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ab16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510211040.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ad19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510211040.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ac79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510211040.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510211040.p2.g58f8d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Affed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aa0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510211040.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202510211040.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ac79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510211040.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Af4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510211040.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510211040.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Adf17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510211040.p2.gc26aad4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ae4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510211040.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ae369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510211040.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510212154.p2.g69ff479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510211040.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510211040.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510211040.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510220756.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510212154.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510211040.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ab1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510211040.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ad2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510220756.p2.g4e18bd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510211040.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510211040.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510220756.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510211040.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510211040.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510211040.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510211040.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510211040.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510211040.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ab2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510211040.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510211040.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510211040.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Add66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510211040.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ac77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510211040.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Aae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Afa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510211040.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Aa543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510211040.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510211040.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510211040.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ac03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510211040.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ab427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510211040.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Aa643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510211040.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ada5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ada0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510211040.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Afc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510211040.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202510211040.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510211040.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Af90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510211040.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510211040.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Aa069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202510211040.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ad62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202510211040.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ad6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510211040.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202510211040.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510211040.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Aac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Adae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510211040.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510211040.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ae9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510211040.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510211040.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ade61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510211040.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510211040.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510220756.p2.gf587a1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510211040.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510211040.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ab07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510211040.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510211040.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510212154.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Ae2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510211040.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510211040.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Ad3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510212154.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510211040.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Adfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ab8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Aefb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510211040.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ac2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510211040.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510220756.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Af698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ac44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510211040.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510212154.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ac8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510211040.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510211040.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aa4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510211040.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Aa18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510211040.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510211040.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Af58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510211040.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510211040.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Aa5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510211040.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510211040.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ae00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510211040.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510211040.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510211040.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aa75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510211040.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aaec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510211040.p2.g49412ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510211040.p2.g697ec67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510211040.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510211040.p2.gb593115.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Afd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510211040.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ac296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510211040.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510211040.p2.ga59b708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510211040.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Af862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510211040.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510211040.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ab86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202510211040.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202510211040.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3Ae82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510211040.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Aeeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510211040.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510211040.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510211040.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510220756.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Afd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510211040.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Add7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Aa777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510211040.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Adce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ac6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510211040.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510211040.p2.g0a6d6e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510211040.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510211040.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Aadcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510211040.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510211040.p2.g58f8d94.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510211040.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510211040.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202510211040.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510211040.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510211040.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Accd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510211040.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510211040.p2.gc26aad4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Aed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Afbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ab2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510211040.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ab746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510211040.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510211040.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510212154.p2.g69ff479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510211040.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Afb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510211040.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510211040.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Adb1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510220756.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Acf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510212154.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Aa399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510211040.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ae88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510211040.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510220756.p2.g4e18bd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510211040.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510211040.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510220756.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ae978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510211040.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510211040.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ad6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510211040.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aa5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510211040.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510211040.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510211040.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510211040.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510211040.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Ae3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510211040.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510211040.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510211040.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510211040.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510211040.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510211040.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510211040.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510211040.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ac39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510211040.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ac01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510211040.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ab0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510211040.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510211040.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202510211040.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510211040.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510211040.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Af4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510211040.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510211040.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510211040.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Afe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510211040.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Aa767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510211040.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510220756.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510211040.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510211040.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510211040.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ac4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Aa1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510211040.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ac2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510211040.p2.ge238076.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510211040.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510211040.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ada4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510211040.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510211040.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510211040.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510211040.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Ab0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510211040.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510220756.p2.gf587a1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510211040.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ad94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510211040.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510211040.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510211040.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Aa298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510212154.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510211040.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510211040.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510212154.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aa0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510211040.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Abf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510211040.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510211040.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Aea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510211040.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Aa5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510220756.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gaaed46b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ac2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510211040.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510211040.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Aab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510212154.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Aba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202510211040.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Aaff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202510211040.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Aad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202510211040.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510211040.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aa4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510211040.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Af226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510212154.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Afc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510211040.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Acc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510211040.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Add858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ae6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510211040.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510211040.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510211040.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3Ac7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510211040.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-48910",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"discovery_date": "2024-10-31T15:00:53.609372+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2322949"
}
],
"notes": [
{
"category": "description",
"text": "A prototype pollution vulnerability was found in DOMPurify. This flaw allows a remote attacker to add or modify attributes of an object prototype. This issue can lead to the injection of malicious attributes used in other components or cause a crash by overriding existing attributes with ones of incompatible type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dompurify: DOMPurify vulnerable to tampering by prototype pollution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The prototype pollution vulnerability in DOMPurify is considered a high-severity issue because it allows attackers to modify the prototype of built-in JavaScript objects, potentially impacting the entire application. This could lead to security risks, such as overwriting methods on fundamental objects like `Object`, `Array`, or `Function`, allowing attackers to manipulate application behavior, bypass security controls, or cause application crashes. Given that DOMPurify is a core library for sanitizing user input, an attacker exploiting this vulnerability could gain control over how sanitized content is processed, leading to the execution of malicious scripts or triggering other unintended behaviors across the application.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "RHBZ#2322949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-48910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48910"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc",
"url": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr",
"url": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr"
}
],
"release_date": "2024-10-31T14:22:52.867000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T03:02:15+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:cbde13fe6ed4db88796be201fbdb2bbb63df5763ae038a9eb20bc793d5740416\n\n (For s390x architecture)\n The image digest is sha256:7ebf9b89942c0619685427117c5dcb9fc3ea3ce7fc48b878a37d620391332d5e\n\n (For ppc64le architecture)\n The image digest is sha256:6cdcf883799d2f97a7df564d732ea6226bed846bfd62cab55f224dbee02796f2\n\n (For aarch64 architecture)\n The image digest is sha256:29326919cd265074e9aaf16a57b817d3430d0504ab4ef96a8d9b273ee666f508\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19003"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dompurify: DOMPurify vulnerable to tampering by prototype pollution"
},
{
"cve": "CVE-2025-22874",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2025-06-11T17:00:48.521459+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372320"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Go\u0027s crypto/x509 package. This vulnerability allows improper certificate validation, bypassing policy constraints via using ExtKeyUsageAny in VerifyOptions.KeyUsages.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as an Important severity because the vulnerability was found in the certificate validation logic of the Verify function. When VerifyOptions.KeyUsages includes ExtKeyUsageAny, certificate chains containing policy graphs may bypass certificate policy validation. This flaw allows an attacker to trick the system into accepting an invalid certificate, potentially enabling spoofing attacks, the issue weakens trust decisions in affected cases and impacts system integrity. Confidentiality and availability are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22874"
},
{
"category": "external",
"summary": "RHBZ#2372320",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372320"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874"
},
{
"category": "external",
"summary": "https://go.dev/cl/670375",
"url": "https://go.dev/cl/670375"
},
{
"category": "external",
"summary": "https://go.dev/issue/73612",
"url": "https://go.dev/issue/73612"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A",
"url": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3749",
"url": "https://pkg.go.dev/vuln/GO-2025-3749"
}
],
"release_date": "2025-06-11T16:42:52.856000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T03:02:15+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:cbde13fe6ed4db88796be201fbdb2bbb63df5763ae038a9eb20bc793d5740416\n\n (For s390x architecture)\n The image digest is sha256:7ebf9b89942c0619685427117c5dcb9fc3ea3ce7fc48b878a37d620391332d5e\n\n (For ppc64le architecture)\n The image digest is sha256:6cdcf883799d2f97a7df564d732ea6226bed846bfd62cab55f224dbee02796f2\n\n (For aarch64 architecture)\n The image digest is sha256:29326919cd265074e9aaf16a57b817d3430d0504ab4ef96a8d9b273ee666f508\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19003"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1bc0d71b33292965411177fec464e2062363bf7730fe7e9082f8612e001828bc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:2c316c68a0fcb212b604c3f1e10524029de0c7ad43fb6abed4b9c737a8bcc480_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:c333e820e90f5378d0aaa12ce517097c2dde4abf44109480feb2002277c71286_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:fb242cb4f4784e2a46d5e625f5c71de8ed75ed28ba3eb56f74c488509e58c643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:10ddcf8bc12de2a84203dfbb61fef212658a26dc64b011f4a2496f6a8ab9a631_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:1795b28cfa67accfcc2b3877cc17e115912350e5a9e39cabc0d9bdcd52cfac68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7a05a21265186fadd72a08fee2e88e56525f01876e202c330ea61d466bb4513_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e00315133f105d6ea2a9e4004775731043ae747ad1301c6b5f4b2feada9ca70f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a3545ac9c444cf9fea9125589c0686bceb261ea8a55a7f2323843730f446c10_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:0a809ceac60fe1ebf167c0af99ec6ea287bf7e26b2727e49788fd18bb5d218ae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5290d473df95556164fe79db14bb2468f19df1cd7e87cdeaba1745ea9bfc8252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:84323787c49fbb5f9f90feb7076d5859668998fb1d08f6220d90f676e165137a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1090d41a90b7aadcf67a137bc37fbfc54d5fc08cf8d96d41f7d88e929a179a3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:371963d4ea9a04f2977c2875b2a7f1d3672644abf4576d08af43a8bb11a21c31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:784c62bc5457b8b834e2a3b1fa1861c1c090e5abb969acb5991a9b7ffccabdcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:ad4cbc844c1049b56def008f0c20ec2e70611a41cab762de159123eabca52bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:73471e2d86b6b9f7d31d66caeb67c203dc73529724288113702cd7249eebf9d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a8564bc6b1eb20322171873cc55aac0f2668fabc8099e783dab6a77a1e9790_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:91997a073272252cac9cd31915ec74217637c55d1abc725107c6eb677ddddc9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:d6dc9460da81132de6719fd8f4aed42a7334947e369f051330d3356678d65174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8e3daf7ed2f552d4b7636fea1359d785b5601aa61c56a35516ef9a514fed180e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:92fd183188bc5b645947a7741214ec37f9fd40004c4a03364b0784bc563c0143_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:d1db742547d942190e19210b8ee3fd09d5772f69686bbcde1e09f12fc0fcc222_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f862b65628a87c59f7ebec42b72ac25e543dca403a2ab1d8280ef5413f42e97c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1eece979ac996f5632b232d018da08dd7e6ba74784863d8a108e3d7c4a071251_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:27f7ff9294658b2ae50cef174625438d4a6515bb18cc7bdd408e1f53ad77035f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:4396f6b4629ba45fe23c13c91aaa64427e957b15841bc65c84537763f00bcbe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:476069657f640a4cf5687f376454521488d1320f5510adae058b55a693a9985f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:305baa5888ac343e44bc1605701202609a57f7496cf9e57975bb0354b0b3fdfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:5a2a7b3c2f1598189d8880e6aa15ab11a65b201f25012f77ba41e7487a60729a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:b99a4a93bb1850fb7297a427799cd7bae44d1a82d3c3232cee3a95956b96a489_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fd3f20ae70e086efd29959e173ae526fb7fbb540c5c60109519e4a479bc5803f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:6a974f04d4aefdb39bf2d4649b24e7e0e87685afa3d07ca46234f1a0c5688e4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:96279904f09fae37f0adf27d6805e1325373cc4afe4030769b36151c32f8d806_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a0aaaaa407b7b32d9e711468585665ebeae7071665718129767622eff4eb5d3b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ad779c733d069604ba35d306dc7112e2d0b9c42b46ca32764732820d3cc720ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:3719d78668693ceb7e867d0a668c79089be58131808a7eb809776ad8e807c328_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:867d76068fb7930d6de963a1280fbd0c1c8b35b3babd3281ab041590f373566e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:a361d773244ad620b5abc50e21068d609f932ff77740259b31fe380acb2aa202_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:c4e5a9fbfbd6a256cdc5cd40bc8edc2932d75aa85f514be3cb86bd6c62bcca9b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:11a211db1a87c76cab75cdc217492cf1f9d101f9cfd224044db871c61bfa48df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a1d6fada524718d548b84ee5f7affdf0430956bd9c38ae9806e7f757d90a1596_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:ac4198c6ba9caa6fba5102b8d27ba4a2409e0f8370942920fbb03eb39039c6d4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d37bb31295ec06a4f24805a5d2f592bc549a70e47c4890146e8a5cade535696b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:077907c23428da08b58a92746d193d0624c1dc5401ce2d6da4b080f3d777461a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:0e663b343e9a225c7790fea355b2fb0f1bb2042ba6ca6f25321b7316f658212f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a065f190b893cb0e8a0f6bdb2694f885353bb7cce1fefc91f5e989dce13b9614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:dae8f3ac2cf8b0b490ae06f230796333dd92c9994f97851455f76124d54bd81b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:323be96a4600bf48e2721eb4905a34df7359445e95d8e2802e07db72c90f525a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:3af081c0bab39da7fcbb2451b05adacc5b23feaece2fcad245341da0937885f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:da4b797f0266f002efc78866402c175e4c2edcda48153668eb37a9b15b15ad92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:e9200d53b262a37ff38294aed852ab54f84c8f51ee999d169e887fd2aa0a0577_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:199a55934889e4f55419d0828c3f7e2831774ecd44d89c6ae373e1f31d9e6f25_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:53ef553c0a8e8ce93a4e17a679dbc40c40b18179afa650bc1af48b8c6b6de586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:5e4e0fd08883744f35560eac43b8120f6324d9b488eb7a7716955fb98ddbace5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:d3271fb31743fb8ef1d15e2e7d1af666630fbdc93c35bf99a294a945da7057a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3312f34d1606c6a500b245ee0ad1993ae0043d4d33a40a7e38083a1c9df1e082_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3f07845c4cfa97a62c22e68cd81303ac821112a387b42c778e0532f6e603e0dc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c660ecb8811dc3cf49725b3370c5b0e76bb790961a658b8b3012f51dee6a2e3b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:f4b037aa54d45a79d355a3a917c7e609b145eb48b8ed4aa8d681c922f56fd819_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:62b116746502981001f596e093de87487e0d746814a2e93db9359daf17441aad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:7a726c68cebc9b08edd734a8bae5150ae5950f7734fe9b9c2a6e0d06f21cc095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c8276b2d6ccfdd7f80a4e67e9bbfe7c0229b0e93cc3fac792c4d321ec64eddd9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d6e62d52b95d6ac5fc0585d4aa903280dea2c8883ad338aeb5636d658639a5f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0499dff9b4d14e98efb461c406d5a45c43f2a457c524f3e2fba3725cff4e96a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:0e381dd0ef87a9a8d789d1448c69fb054009eede9e923eb24650cbf358144e0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:59fa8e0db22345ccecac15bfefbafc4c591a8a6e343fe0227aff632b9d5ee7e6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:c84f895e1925e289b512cbcb1c85251174c874b41c1a4b34a3120ee372aa2b95_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:085b66a4ae07ccff7fcb86d5e5c769153e41fa7edaa6560d21471f2ea8267661_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:0c00f4d2a86046d60c39bac0b72afcfd653e676f9241ae0d5ae7fde03b7a092f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:8a837b4392063863e079a03a219290210a8c3372dc0d41809d04e761b9f373bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:af845f779700873ae3adabe45c73ac23719c2f928f5fac4896a7fb39910115e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:37a18662b305d499705fde0b3b775f5e1b849958c768123687053455cc2926f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ba57d49b705c95e0f55e743e3d41f498d2d716519b30eea6212f5b70bc39e341_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf26a9d222f71aaec140a5bd7295c1549488ffc30e0faa9587c9d0093b677f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f05c0f7cd92cae67c05f86ec8fb472bb55f3efdb7d6fa20adc10e5d0adc813ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3095064f50969418335484be0cfe7f9028bc37a425c7804d636c582d8eeb9ed5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ed69a6e4c6a3c5bb094de8e023ca7be26893adbd1cf2b1d49d1f31df8ef4002_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a399677658c64afaf6520063f2ed8da2d1495f76a5de6b6a1521770b87e9d789_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:eada90780bc1d339c2bdeae97b1e5b15eef5e899601c2cf52bda551173330847_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a5088d7d516984234c11b9490415621275b1a63c7613207415b114cc444eb368_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1e3c9e700e2babbc043fb9fe7e4752950e4bf6e2c5747fffb53ae58c6682240_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e88627c58e6af7195ac7d685fc265f7ee611198b9893e3d413136815e9ff9141_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fb432d5b3ec362f9441a0fd15523fbd739d3d8067b1f027988cc764d299e8cc0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4944dab85895702fd2fd816ef49fe213c78b3d61c8bbe0ae825ae0f12902b94f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8b40a08d7fc9597c93516e455b35979456ee66f26bfba1c16dbd9f00ab7b6ca7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:93dd27d1ddb2b6a7035894e98040fd14dac19e1eb46aa351faae35f2b2eaa0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d2c9926634421ac7536ea0d0d7439e846deaa6febb0803c37cda6a6fbbf77a63_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:02b9f7fc7ada2e57f942def7c82a67b41e93139a8beec6ad1a76a047987828ae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:371192cce7fd4e4acd5cbc71803b13e44d86dc259083ae2f7c38c7b869103c7a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ccfb83b32641acf79d4b4367dd1c692adc4e7e4e60481abe34baa6d1fa6ad8b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:e8df9a5a8ec083878705e85dcaac85da5b1da14f2865aefe0d4b321fcc15aec1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:11b8eb88cb344d61cb90acbfcdec0f311c0ceeb859809534db9ce5ed9dfd8ef0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d014e20faa2f409a296dde8b179a3578c314aae8b762ba29ca0ab5d2135528e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7b1c19601ce9a374e39f4634345b6126eaf6535b883f3f02e89557192cb45c4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c5e657b7cf5526979754f511ffc43ebc7e8007c5a421f248df9474ad7f43198e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b436320af1661ed23a5b895b85f6014823c44e61f9ac3fecd2a985d903e17635_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c7f7dbc6b1cc1a49101d75d998c2c111402efb826f0f29c226ed922484186857_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:863b02d305b9fff13ec4e96ca767706e0bddfc920c0faa81d8ea10b4e9a1d4ee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e8d0d45e7e08b484eacfded104cc0abd27db8700e5f20b8cf280ddd885a3b65d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:18b87e2d2cec4b3026b555666af1a8414dce7caafc40fb2d85cce43e1fe5d70c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:320e29ed140d755a30d8f0289a9c00e10c14d5031c46a435c1a953e20db76b4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ab831c9006d1bbbaa1853069f3babace6f231861bf6a34f6f735a7e38175da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:eaee5c96aa11e868f4ef21e7024aeea46d74a0c28296d54ad54b38f32a544dcb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:382d3cf37db7fb2489c22d32ed1be8c9f0f9733625c1e4a0283da5efac2963e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6827660828ba74d25aa8130dacc34cf89dd4706a42d47f702a9cf375320706c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0679c4f2f91b6c25de6e1429c2d65c12265bfe6337cd84c637a16b85725379c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a470c92131a92a18800d721a97f55e55af19b69cab0c4aa5361050705f14653f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:67db0be9c3979921b57b7df47da312ee700577aac71822509be1378ad9ab8e8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:dad282b2a3c49fa2a299bc7b38a32277fd1b77d13f97f3aef6f540ee5d4f8c64_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:de3b516367cdaa8d24a99fe6d7e58e072858f63e4ed8ee86528d4d9862d4c657_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed324ede63ebb08b5364d39047f12289b00b443fd01ec7135ff40302cbcf4c9a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3e660f3147cf558b9910527413bcc4d199c0164ccc94585727429a8489efc690_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7cc4c30c45cc8efaa7f5eecd7bbb91fbe891c6e49ae191c742cea59c2c0cbb46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:03f269c8fbb37e06fa1bf328d44f6d0623b3de9ac87f0d96c9313a5fbef62d9d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:cd10f027243f8ff05413693f7a011efe693fb6a77fcfccf4a45a3d94ebbf8d85_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8b1b7c44f84ff3536fb2dca2c1f3eb9db1cee953f5524c911ff1a427203995b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f4898ef57d716613323bf6aea90a3c8659ab9a8e7893d30611a1bb849495f8c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:753c98b5f20d472753b2a69b68b3d3ba9455229b201f1d0c948f3acab0386c26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9141f7e734a38d3d090467740632fc5016ef9d4e66371d74a5a637205612f26e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b9f77c6d80497025c614aeaeafc1254ef79abec8eb090a88990b4cf97e1ffb90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa717d229303bcbd1ff25f367dd7ca05889183b9b3894363040c1fc366b85cfb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:615286395400346927e1e6d675bd32beb5f14f9283053f65b40aad9b4196371f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:70b33bcc4b1a316b686ae9a9eac9cf7fb27a53a9f629c6e544c574d56da5c0e8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9e74f8e121846cbd6efa093f9f5446d2afbda7c76ae7b88aec15a3784b1bb1cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a5ec1dc573b35a741559b573c398659cb9f02c6b74b5bb74f73d8adeb9b30671_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:39aa355654fe87b4a82de60d2f8067683d22fde96fe1d3d9567461664ab1514f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:69d2b04bf1d5999ef2bdfa968645ad420070728a0710c90e1dad33a6b335a61b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c7fe7b98aade5f0734d16987d395228d8bdec5b552cc41ecb1c0aa642a678ffb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c886a563300132518a7daaf618afe20a3d1aa7f52f2a7520e86f8fdcbf43372b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:64c38ced31e25bc42a63893ba26367fc67959ac23e936b9581fd2786e55204e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8717aac5f649a0ed172b23a8b794c7e1c8c0d956413b3db29f4503276aacf049_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dcd68ca4686334644f678f2332093cba46260c606ec01cd5eb932ca8e4513dd1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:e978f356092440872cf7205e22877f35ec34ca62c0ff48ec5a2b931b916509c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:36c4867005702f0c4cbfcfa33f18a98596a6c9b1340b633c85ccef84a0c4f889_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:699c75d178e206a2a34bc65ee17137eea28b5881ea32fc3a15c742c9aff799d9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a75b536467ba1e1640eddd26d32929e775466d55e7be2dc3a492495cf7e35192_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a882fadef676c2c3d44790e35b5bdd9fe536f9f1ca29673c494cf222bf1b4fd5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0f89b3bc9ff790b4b2ce2b13d00fb7f4ba38d849e70e867cb82ded70ded316b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:338a3530a46dcadb3a1a738f043f48ea7b9b5b3225eeeab0ea62d94033056bdb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:413844710609567f3f0e33c4a0699baba629129e21d4d95240c669ced8aa0941_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:7c8a088031661d94022418e93fb63744c38e1c4cff93ea3b95c096a290c2b7a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:5c5d7468f6838b6a714482e62ea956659212f3415ec8f69989f75eb6d8744a6e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:903d65637fe790c7cf5e09a76b47531d88f71d391ae3fb529a7b229d27c725b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df17647e2c9ae04084033f61adf71d343aba06ef56526f30887901b9a5227519_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:eb03e8941bd44bf0728ffa2533b46532b5569ab395d02a301e66eea00e0042aa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:139b9b69eea1e73e463ceba02dd3139f0ad4de78a9d06982d543859afb260ff4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3edb261ec349e6793bb3c6bb40b0cfa1e84ec88e5d0bd0e9baf9c2b467206d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:40cd143c0dec963bf2ad826eec8539bc9379cf44341ec31cb239e189455295fc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ec96d6cfd4ad155fe212f167de4f7db34e401ab8635f802b7bc142c05af4776b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:228e4d55b2d1a489375bf38c2df3cb590268f2c81a792f5c92dddd7b4276dda9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7f6905878169fffef3f41bf940a153f1dc6e48d3ae147f58eb163486bace497a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a5ccaa8b2b469778943ac5f8b802d034df0910d193f8e575ee1a21d4026cc2d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ae4063f4f583f4e73376d272e5a64e7dc18e5a4272998262d54a9dbbfb0d2da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f1f14cd9c3adb6180f29b7a2d056e173289775778bc1d3e8a718b052ec47156_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:52e442bc8198ac925caff87ddd35b3107b7375d5afc9c2eb041ca4e79db72c6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8dc48f7fb011cf01d3ab8dda97edb7987d0182800029d4c9cb0bfa160e77e1c1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fd98e056fbe04b49fd19876bb303e0858571026591bd76d5362c3088a1f44e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:187a5121c490dd66acf389c8431bc499d1fef98ca6ce1f7e84b5760f9f31ba62_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55c6e87445654d96a47e3b89e40542be453b3d1acd5425864a36fe202599a6df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a3dec43f57435145821733be0ed5489441d7a348f88859d94a8460b23408ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0acd1d7dac5f34ce1c7dfad80ac386d2bfc1523be4b548ac919307e3f5efc83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:11c74c6b268e7dc464cf60a3f86b43bccd85b19cd822fd2d988249d6bfbcd7ef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4414d19d54656793083a865de1364f7f7386c287bcb81c28edab1b891f75134f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9250e6a81065025b0d6cafaf89b8ef5442ac0530f73865342b94ef5f62130f55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:a5cad189ca75c90b115a679bf00e1cc102f9ad095c22d03190635b631b2cb2e3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2b03f92024cf1a7532f48fb6c32b6025f74104c512771d81e68da50cd89cb220_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:422f4a5bf2122158cc1c4962269f773c659b93b069092a01e35a736c6a2ee66d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:67b29459b23a74b47b4144c123849891a397307e64f629bc36da500b1dbbeb0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b2a5d6119767e78a2fc19b9aa382ce0d3aaeed99d2aaec9fb003bbfd8d522e7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d11dcac3bc1fd43400b553d47410e3e2ce160f834a3a8cec0808938cacc0ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:2d58577d0ba19f9d63bcfe7d80241b6d4e5220b730c7baf47b7131f675498305_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8c7caa3e3ead35b248a94baff246b72c3d5a5cf654fa3e1937448828cac8e70b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b586903283af9e1f096f52d92fe6db268bfffcb132a0a2f6c538a43813d9ca88_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:04c69b7c2006472a7c265a01b78a9664d0a8f38d034852828bf11bad45902ade_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:5144a1c0dee91f45fb5b99438b491e7b2787021b033f28de759846134ce22a55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:67ceac86e88cb79624237ca57b86191235cf4f6fcd71fd404be4bab3bb3f8fdd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:e3c1105870abfa6cab059d2a4971620f393a0a9c1fd305b7788cc89c1e94a420_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:58346e0be8006d92e1b2c349c709b3b370116fb7e2c63b344f2ed04e74c59898_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6d0038cfa676f7d4adbfc7e5ff0dc9f47d50040ea944f7976ffcd71004bbbbe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:dd66e57469f6b1ad4c6c588468f522ae2c699d1f81ebcf49bb3b95b1c29990e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ef17b96e7ef31f28e9b17e33ccf8681b88b2afd5e4cb0362aa36adb984c2379c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:46f5176e5f9494bdaee2893f134ac2c10b343d40a0d9bdb5ece38776f46aa9ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5d7adfd9996c0bf315d740af88e2105d3fcede42f5057c5474735f54763d749d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:63b9704591980c76142c6569123648908ca7e1fb34522ab25f952e9c3bc7616d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7e666c0eaa05c9edeab431fa1744b7ae1e103c75324c2d5ad93d9a12289b8c87_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:110ed04b3fe29209722fddcfcc3e8b88e293d2f0d17f6d7a0e05ef7cdbdc5add_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:765cf9c3ebf4df049ebc022beaaf52f52852cf89fb802034536ad91dd45db807_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:89d76b9412ca23d7d24dbfcd0c54155cb24ad1ce613e0851f242ab0ecf616acc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c77a1fcd0bd9aca088f908694d08f514b6eedf962e4f67e136ab5eabe7e278e7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2599f32933f5fea6066ede54ad8f6150adb7bd9067892f251d5913121d5c630d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87f41db2ffb2a17d999d4d0a2745acfe2cd15d63553ee81fc01aafd84173fe28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b07841283629c1a1467734a4ebcab8cb12a3d4c52b2d5bb90f2c2f22fbd19b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae6541887dd4913a8b0a55de68c55664989476859a6fccc7866db8fc1e75f404_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a4c995ff1010329b240c5f7afe430d4b83d30cf76b295c83694489be7683275_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:94206d5110d30b3bf0682b6c19174f085b1101b97597df22de6189c35b47303f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbaeda60e2c44cc5ca25a8f940b063dba27f81eb08c4e77f6a7248d74895fa6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fa47cf151e4947036bb465574f299475dd51e7abdd88a79fa0c97ac43f9d03fe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:0cc96f6ba01dee0899d6c10c77175ee676948c12348ebc33c965efa1bf1930da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:1f1f248cea238164d878fe293b28198dc958950786323f068bb8b96366a1c065_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:30243a8cca6079d497b72fb1f730a3c42b819f071bf2d5db0d731ac1ab3a3969_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a5bb05344dd2296077f5066e908ede0eea23f5a12fb78ef86a9513c88d3faaca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:41c1274b6423584c9ca042f1562927889d8bbbfb865a7b136c83ef260f5f061c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a2a9b23cd48ab3db2ac9641f1ce85c46a6f029b2390d87317e6b0e409e15b7a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:aec22fa87d9b32ede173b6394ff027b465dd65d2aa65ab345f7560c540771303_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:bf05b9b2ba66351a6c59f4259fb377f62237a00af3b4f0b95f64409e2f25770e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a7020b03cbb6c38185eca75532530432a2e5d98ae509f862eeb3e64b7203b44_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:574d49b89604b8e8103abf57feee77812fe8cf441eafc17fdff95d57ca80645e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83bbfe06f70f298bfc205786d0622c750f0e41e56f048936c3ef1f5fde2b4b4c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a543297dc687cf4092249653e1642a348ff1bb09e85b88312d5af009957e0fef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:10c9d4be6dd35205135343913bc6042feda22f5fe7fee34894c288d5e5d10270_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1adcbff5ab16be6c43dbd42153343c0534fcb2f4475cce90ceed64c0d432d6a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c8d18bc15850377b62f591da1862839228420e437c45173aaba0dd097b2bf7e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dbd8603d717c26901bcf9731b1e0392ae4bc08a270ed1eeb45839e44bed9607d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5cd85492aec12334bc66bea383546760f243ae85e4bec1e3d7a2c0f7ce01a9cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5ef8a6a3308356746a26947d16d3e961e498574d4d5350851ef04cf86479671f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6cc33bc15a5a4dee8212a3e3fdc723b4a62098baa73d033a328d9eed83c7e62f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:77d422f23cde60378255954de4d301691728811df616bcfd34b17268717d0e04_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:15145a84492876a307b1db5cba666761d6d8281cd04a7489c771a4577b10a38c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d3f9ee0be943862c1ef9a257c0da65f56fb161aeb13bff8793d2aa30a03cad9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:77aef0e111d3d5e983df3beb061656795027fa7c858a3b4d76e75a4f6d4c7e91_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03e7010e068a83665e0f983d8d3a8cc788878e78b5b06518588d095fba999e3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:13a95f8051dbaad429f39ee216a349a76a45d3d08e8d14732a7a557c34e78641_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3de511e21952cf96474794371d67b3d401cac8a18c0b5d2f610f09f471674721_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7500d2d7ae0c73e3f2c4cb86a13be0f8b50c7bbd0bebb2e450b4404127042bb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e83ef5aa01cc79ee9759524a85d2ab9efed22e892b18b2cb9c09190f54025633_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e536aa7f1714c46a96fdad27fa12aab8264fff082619fe63bf05cc228dd0e2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:90141130772ec21e2ea96b8e802420a729157897484be495b7287f9e20f91605_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:96247c721135967f2b70eca39b8890cbef5f98c96b86f82dcd53163a10ded1a6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e504172345491d90bbbf1e7e45488e73073f4c6d7c2355245871051596fc85db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5af09a34e3b01d1bdc573a9f93b52f9cd263fed5a5738800e48131fb144639b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6cf51657e6437764995433bb0ee2a060560dca66682ab7ab268b59eccbfb7c13_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:977a316fa3598eb575a4477dafc09bbf06fad21c4ec2867052225d74f2a9f366_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c39eae18836fa647ec9cb10b6728de59eb2178306078f1f721ceb5be4450c05a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09631bc1815147276127e69f06ec3cef97d1caae7e76b742ba157b495b75c145_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:4fe612a1572df462d6a4b664a10bc2e6cad239648acbf8c0303f8fca5d2596c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b427b0602e4c408ec8bb4fbb1952421c679c2a2675f0f500196c5fe052522023_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e4b91b4186add94b4e31013e0eadd4d5a73b9b87b231a853e31018e3b9134dcc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:271182edc96294d28cab4b982d54cc57821057d8b957b6ba647f039744e25f2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9411ba6913304f08aaebfbfba0943ae6e82568148cc5f570eb0a728fddcfba98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a56ec598667eb2a56cd1363aa6e6072eeb998c90d3ac210366f3841d96081690_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cede92744834e95b409de06dde3245d72d1760d7dc4b9dfe0a9baf20eed29e1b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:2c5e675c136724f9b350c909a135a39bdbbdeb6ec36894b9021f761e82fbec1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:6b4ccf354660caff502a09cb97a4749d85e8721178ea50bc0f8166b7a1d96617_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a8581a82ba5c8343a743aa302c4848249d8c32a9f2cd10fa68d89d835a1bdf8b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaebca9100f939e2631826b745b0835ef18762ad6dab56131cf8fbc3d773e380_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:11f97c00806516ed1d1978edeb0809df24c4d993fea15c064e2c277cadc9ab52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3dcac524dd77631cb3f913f4df7b6b46398dd57b355427c2c7f5f4eabf1b1aee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a126d13d4e98ab8f1f8f3b993e4d3a793e6a34211f4163b8419fe4434bb92317_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c84cf7d49459a6f6a6fd98f67faab92dd0aaca7eadf239dff26028344de30091_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:070a0df4d5e47d9257aed73c442a0e9ee4e42e4fb40c1f738c4d5cfd9202d703_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87933342b75c88de18416eb8e550c59f8d65ef879f7761b2f77ad610dc7ca853_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a643a2db46ed28eca0dce8547f5368df1d67f68cdbc54434bccca358b10ed360_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:c01ba0cfc0e787c84ea138816fc2248f3be9456532b1c4b7d306cfa483e7103d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:19421cadc0b2d35189a6e8a78905d19b7f3ba758abb615a94d218297df2abfa0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:74369e7d318198d8ac9888b14b266a9e717af11054af00db219d5b6477a62870_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da5fb527e76b93d2f194fc4d711356ec6ff124acde691853764fd25072c6646f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e5e8108294b086fdb797365e5a46badba9b3d866bdcddc8460a51e05a253753d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5329a4728e7953e466fd718a0133a26010dd1c0b06bf5de1ed4245e19b69a8b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5827f6ae3beb4853192e02cc18890467bd251b33070f36f9a105991e7e6d3c9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ab8289bd2fdd3e81222516b9f3a2b89a1a98c1bd0b87e836ba6d0af495a007df_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b0979ddfc9b6ae86133e65f23ae647e7a9ab25ac0a22e40d193cb5bb13bab352_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:060ba60bba71eb176330a257a5d4b941dcd933e726a7613021ea8cadb53c00e9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7c6a47106effd9e9a41131e2bf6c832b80cd77b3439334f760b35b0729f2fb00_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f2b2d8fa3cd65e51244d64063be810838b8c71d8d8fee8efe0fb1c5e41022c06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:fd5031481af645485be340284317299164a9e8c12910a72a947d95319ee4ed4a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:322da0a3a5285e1ca86d8dbdb45eee3d0ee160ca9642bff4c486fe41a69c3261_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5d3826d5bfa2e92091f73844b4fa4a61ae51112a119d7d1b1e6653c86b5bc38d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0f7abf2f97afd1127d9245d764338c6047bac1711b2cee43112570a85946360_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:fc437e7963b5a94a32b243347953b06b0a08b9178ddfa77415c3f222e7aae604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:95553206ea1f3a49ee94c6debc16d15bdb296b6a7d723320674d031356c68491_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c296b6d2c54f168803f7f48c315a59b180e4b6a0a0ee1f442a7bfb4d958aaff9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:d907e227410a025a41328a779a5723a273700247166404b0dfca9b92a9f113f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e8e88de57bbe6d4b4d38ddc4ec437b36344a02a2b99e6319312312a57e1173a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0cfa4a9bdcf96a7a67233418493ed15a331d5a94d32e3fb5a932e69bf0692fe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:733e31fcd8cea406cb106191d0a976229a630ce27215594ad2e4361c661cdd0f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8b159bc7edf9d7985f80565ea9e4c22d99e993a9bcb1a4cd87f2addbf1551b3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:bfb46d73be4fd315af968673be25862a55b8e066eb8b61fafe188b7543f911b7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:36c11251159040b7bce99d2d643a46b0a9741de5056f06b41f8892c0d7bc4c23_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:adebc7cb7b18a3d4adeb8231365dcccfb019a7c92828e83cb566579a02e31c5b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:e3103d38cc92a129fa4bde4902f434fe1700787dedf57b9b6900164ebf16543d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:f5cc4be54de4faf4b6194413ed325a2e08482cce4c21a64f2b4af15f3794a647_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:11f9fc8ab5a591a9cdb874d00e3915681a5ad71619f0a97194a18659410c76dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2e2f292679c71412cfdaab3fa57671f8c8f813cb4fab554018f08bd44171573b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:3feb82735b98b2f7027637bfc827e92bcc0a7cbb04232f6826fda059183eab7d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:eb907d4900e0cb8efc69e705ddc783b52f99c74d52c03d8e2aea404b39ad64fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:43b0e0b7e1955ee905e48799a62f50b8a8df553190415ce1f5550375c2507ca5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:45eb5279b2b404482c3bbf8867ce9668d13f41ad7d77c72696d69e5390e6a02e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ed16a2aed1b8f6656d91fbae47b33891d61898676d306a05f576ac803838f66a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:f5b8d7cdcacfa811dde7333a9afd2fda6ee53e73a0b74e208b22de201a0d8dc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:4268c88e5a7bb39233b53bcf05d549a26ab9462021a50dc6098923408791b6f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:63c0adf8e72dada3c11ae906ffaa2b3fda5dc10d0ad16c62956f19e1a307ff59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:792c7a8d3475e21a5949550bbbe472ff6b001ed050bb9ebb1ff29c2ed8af1cbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae245c97fc463e876c3024efb806fa8f4efb13b3f06f1bdd3e7e1447f5a5dce4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1b55c029f731ebbde3c5580eef98a588264f4d6a8ae667805c9521dd1ecf1d5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8f64d35a806eddc582ef184770417bf76e8165c9b5604dc5fc7083351124b8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:984e0dd5fddd44a583c8680800d2f29ad946384abe5541b95cc961dfc9386129_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:cf84000e9040fdc674fc86d14eda51b8963776c093170b5198d836b4bae1eb4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0fe5a041a2b99d736e82f1b4a6cd9792c5e23ded475e9f0742cd19234070f989_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5c387d8ce22cc42703225a233ee439b547ac12116dce982b6368e8015c11070d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:653bd9583da2c3a5be85d407e36bea9b5cb9463a30a02248caf80fda880831cd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:69343e0a75b21d6598afc9a0679357055b76ce1707fc7ca0192007d60f827314_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:349259d94900c7864464fee5de0282986716a4bdcde7254c3aaec62ecaf4f33a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5e9b86bfff129e083f1f3fdcbde30419e12ea0d7f9a6add006a060641c2ed094_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:b86ca8fa999e76b8d152813c9c39e7e152d72f1d22917c556c55863bd8015ff3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bda9fdbea54aa2088b3ea5af9ae29fbed7c12060e3832979be12831937033614_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:76e26b7577d6b4f000e49a5dcce1cb771ec21aacf462954dc8a14db8ffcf8ebe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:9fa86a5d6194243a8c9ca29cdaef623dcdaaa45a9905cef8491d77fd9e422017_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:4e091f66436e6cf46c5d7947b93e130ba94aef1097fcc87acaa5bb33e0ef3c0d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:54a1e7c648bc17a4000cddfd09bd992f11439626975d3b911740fecb98a74cd4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:ccfc39e80ee4a47d69013322923d1e19553074d41e30b65a6ecfa45d6255704a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2592211728b2f3ef54cef45029d8d62ce16f50687e9b26321c0ee49e90611ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0aee7c98c9170c9978adf534cd7fdaf31b520c2f2aaaa5bec8c8d320c6b68206_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:57185665f339ca6a2fe20aa80cd6f5c869309567c9ecfe95d8f3bfc9f1197bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:758b46849f7a23ccbb1f613b5d8b656aa63c86bd2290fa4174bc4bba424c385f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:954536dad964bb450a6736be8a8501a88b2abc3d8b5c519c4bc34b9dadce16ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:04c24b67d17e783091ae31e5f2b2ee8f838e76a99624381f2bb0fa870e160401_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:82c5819d6c2202702bd273cbbad60ce8d51d67ef68e01f7126e1f51994067326_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b3f64e794f6dec67e600549772e9e87c44b384c3d5e473aff2594e2694ac267_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:a4f874bea5dea895f124b3aa45675b0557e098919f5e59ae4f26a84c09e592d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:1244e516f2de60f0e963839f4c4a6b385969660d96f561c8d6a00ef985bd8005_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:43344b752fd9882f7de14c56857e51b70d6a0a28cb1549a7a82b2224a8371aad_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:89c02fb8de70a5d1d9d75cd3894ce9f2b402468e4afd882d6d66abb3ca479fde_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e82e9d4375b7e685dc2278134d9b76bce6f102df982c8226b48b3079d364e9b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:16233fdf35fa18741cd4cfaa4caee5c5eed996c798724a2e0309ee3e46438249_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:522b5736e82b0f3d0bd705991824a1988cc02217e3e653e4535b12cd3b8358d1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:de2c64a570ebb6d1aa4d95b1dcf9efdb7b81ccdfd551f9ac7a272ab2012c8e5f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4e7f62f84ddd0ac94c8121c5de65559c6eca95588fe683a10d00437cb83fc1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a34c93de04390baa2ffb721b13e24f44d5f343559e90d451a99aace6d3d4f3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1530748c3d852bbb651e9975c69c1cdc895e6208f19874f165ff8925bb0b91e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d17f7deca06d3fa63888cf3c6fa16a6dbd539ac7d81720996452408fcaff0c8a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:eeca909388923976eed4cd9cdf948300ad1861a5a587a17101bc5ef4212f020e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:75bc8a892bddfad9c84ba48deab52ce75c52fb2142eb5ecd12632efbc917dfbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8d49edf8e63660d05f7ef7112bfa38de2c9b98efe5eaa23c15e305638f747da2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a5e4e2ebb5b87bf6893ab9d07231434c160d2e7a3a2ebc1789b97172c79394a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e717ae73750841541eff1d59a2bc46672a1abbd44030aa04377d46600d27f3d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:259f7042fcc152665ad82d7e328a5bf9881f27517339f3cea65dbe509475c959_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:50b957b0303197fa37278bfb1eee475feec0336303d13cf7c51fc63f7feebcca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f4863866a088ca22cb3961b1634af372497a2e14d02f6dd56cd618fcceba44f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f90cdb0820127b9c8423c9e1062e414d118fb8c75678251e0c2a4e16d2976843_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:2b58627ee0bac1ed433026752b11f110df16f7f9ff9be1c540d62dc8374efb19_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:472481b81b280ece6218fbb410c2a32ea6c826e5ac56b95f5935fa37773be0af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6f22091db31de16297d122c32bde89bd97167d4395daa5214c543c71843cdf88_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:fbcdac2b49c65edb8f466e0fb0b1f08be37dfdc7b92c2b72530141d90f92df0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:810e667421f63d144e58fa1adadeceb95680842a3ae82b8cfc46d5b60b6b298e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:c2a80d6dd943dbbb5c0bc63f4aa17d55e44dbde22a3ea4e6a41a32930dc4ac77_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ccd52ae7e8f9e2137614513aa8d17ea0507f26fcab52d0ceb6448701afbbe690_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:d8cc13c294e61c587338f9074fb9dc6b34d6ae51b7a613cddcd9276c1bc2812b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:14ae8b4b07697328fd76990579ca2bbe2921106395057954ab55d51f7e62d095_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:56e16e793261e693d4bbd886a8e4e3db4e4cd77335fabe1ecff2e27016f60e99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:75ae3e18188e1b69bd9e11a6d9d403498c53e63d5693ac722634eb603f58d994_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:dcb03ccba25366bbdf74cbab6738e7ef1f97f62760886ec445a40cdf29b60418_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:18a826522652e9ddffe3502163bb846f9ebb4d326833e224cba0abc182e1e95a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:62a738cbfaf536ff9a781f619255f0b0d2e3c727d1e1c279b718686557ef9663_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e388ee2b3562b6267447cbcc4b95ca7a61bf361840d36a682480da671b83612_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b82e194b477c2c0ef4f9a2257d5d36e151a40bdcfdcf84864d5c5a2151a8fbe6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:902d81c54b4acb3c5721455c5efb521990424cb3b340c58e9cef15aaa40e4dd0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f7fb212cb54969caa1b0ea7850ff2ce50c9d861e2dc2c05a0bd90c8ec391ce72_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:fe9771b9b014ad7b97e3b246076ad9ec391663e97ee4fa718894947d26dfff52_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90aca5acb900047d70e8a7272e8a16f4bda8abce1e1f53e52fb144df66d86937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:91c55b335a49aa8ef72b3f4494ec6834d2510ec76e41aa697e51f468ba76341f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a767437916125d02878acf5a8ddde4ef200708eeeee55947c6780193a7ef671d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:751945642b95133e60ecdc29e7b4e3cbffd2596f1e02ea406eed7f9de0aece50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9ab44c23cf11aa6a13fa5ce6e4a78c3a82a7808952d39d1c30a3bd0021497c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1065710adb57b7ccbd45bcaa6245e56e039146016fbceb9a6077eb3460c40af_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:03ba16f496abff8b0f7f4c64a616ba633b9d3f26a5840460231cea94931e7b8e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:574249ca080c1a12f9f8224e2cb1e37b4ba76e0ed7ec887679441e41ad067952_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f51e43770a3fef745133851894b3efdeb5e5c8829682e71aae0aab895331aeb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2532dee4c68cfc242eb91a77819b7c74c1e3256e6c677ecd58fbd2d54ea63a26_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5756716a43934f1fd2396c8d42a693846c976b85af8cca20802b5259c63bd10c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5bdc030459e2b859135a395767bb3d6f2c5ecfd5494dc0433122c6fbd8dda921_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:dd7b844d3bd4fcd373fb5d3ddab9dcaa3ea7d3f4d2d1eeb8c61ca0e1c6c8df96_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b12ff0c81c1d535e7c31aff3a73b1e9ca763e5f88037f59ade0dfab6ed8946_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b2828d445cbe39148beb011721c46f8dc23011906c6e9c097f2bc3768093659e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e4b69b1a7b68f3fe4271847e66794e48915d2994a9c9f9aee28915c454f424a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:f272e85b8ce6cfd73de5c570e0acada81c0be00076279284f2ab6486204dfaff_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:2497b8cbbedf4bfb55843ad0c4fdbf10f04367896bee6672c60c922b25642c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:27b8dc0f14c107eefd6ccbc150304e1ea254a2c6cb378d7c1a74e9c37f883a59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8a46fa8feeea5d04fd602559027f8bacc97e12bbf8e33793dca08e812e1f8825_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e27323a9fe439c0ea6a63a3f7b43d8e010bb53c0fcd1efe873270126b4a31bd3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:15147b173c6a94fa10ab4ece4448539dbab2318d61f476875e45e2d8fc505e75_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:574cacb49c46d87ff5727f890b96bf7074b573de62933c953d287e3b96d9b953_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9a6446480bdfbecc3e832804b41c8014bab7deca6078ece7ef8c98ba029458f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e1a6c9561c09c464470315530bf54cd8240a2ca28f4db0954fb59f584428ba35_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0caaae4928d7e07aabe00385e6ae48f8c4a9aabba8f2f321ba6209f8466f4bc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a069fc8b6bba2c41866a636ed3c0ad46d3dd55b9e23c0db691cd03081e6e9043_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:590d22e455bbf42c336b0927ae26304947317a9e4f3a2831e3c7cd67e97fdfd1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bbacd4596efd3e706491d69bfe9860d866909c9f4fe2f316dbed7e6fabde3372_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a160cb496102bf16b725c2a83689e5d649423219b049edb175b7d2821cb68b5d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d62741d9deda507c4de9ab88790059ef0df12d9be5e9a97d843640162418aa61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6363901a04b7edbb5311a774085a871b8b4934ca153a96ef521be1d87b234412_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a259a1de629857762e7244d84ac79f47597fb6c555be503db1221b5575e39a13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d6c74814aaf0a52f389583f1429098b59bb33cb65a2ce55b3274158f69991f3c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:15956d323a0e1a81b1794bff8acfc6444193a4e97f22c680390bf54810d06a58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:829515b9df9370581f57627300885c2808d58fce7bd603bb277f2c8800a106b1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:08f24255ce3b962457cce38fe5e95bd59f3b8496401f4fff10969750f9a118a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:2a0fa61055099c6df221df7c4212a45a58f965137541311ba5966ec24947c81c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:215e4b13114470510b975ec2a2fff1f30eae7c15d3189dd9d207d735730e1a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:3a76f8e6f5f3c85fdd4b11e7804f768f171db7bbd331b38fff40a50dfe406062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:50c3ef97b659b051daffa70e37d7d3e784969e75ea7ffbf2b0e8ed74f17bac6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c42bf88b3400852ff88abfdc5d479377c5b4a53e4dea3ddde97b70f432cd3f73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:0a1a889dcfb66dfe73d30f6a7a18dace8796e66e9f2203de97955500ad76f4aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1d78c6604cb53041eb9dc33cb79ad6d21c4d2179235cc1ec78699a7a23370c88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:21aa212530c02446f6d90d775d444c8932decbbdac3fec26d3fba74df5f91f7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c2588b7323cb338db61f17c76a8f50725825b7b13321b0b029ae18c8eb014f6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:1ee5140b303939ee4c1ac42cfed08d46ccc5026801115f2738a09b9321ec8473_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:59f0ed73f180bc8c4d74680542c5136f118cfc6976fc01405442842b9c0a4063_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:a4e88a861d80ac30243673042e6d46e47373c0be49a5b18e57e6bf9467b5547e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:e7713979a921ec8d2506fcb3fb3ee960fc757262f4567319ee5aa2b351d4f778_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:06e05850b629f9a809684565eb0b3f58d86363dcd154b48486629b6584ffef13_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1222f70a8bfe85615cfa0cb9d64479983f1e73cc8125516eae935eff5602c52d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1fdafbb7b050c175f9cce19fc9f8050fe82487b37e63cee8c74ca0604f1bcc14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b21dadae3d27d40f619987c6d4d3b64aa40eb4d4bd26b770e7abadb3ab017570_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cde7a40ec4a67c15a62b25f289f2b74067b185c66ced82512ce16ba63de6233d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dd5a3a79db2c96c08e53ff8fc9d8d631e157e0caf8136b883baa5a00e341b023_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6ecab76a00e94c73c5d210d988d3fef471c7a952e1d5e5fc0c20aee68de1d757_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5c77ceae3af2056609b226c91406609814b95087e7429534c3be9cfc7a7983a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:1727d4f5e68535b3c20ee497b1d8ef5a65dec662371203fa46dd39200b5bca2e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:386666ee904993d6226ed3c5aa019de050579b90656584db98ff8045c087c10c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:e369ba0f0abdd59f50daefcf8b73cc3853c32cdc7d03a5c9c9fb679a6139cc69_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:eded607d059ca597fa2f475f593aa209f92748c3072def217eba14bfa3531c22_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:0d6a4c09153f793b5b53919276599e825cd64e284398a520ed355a94bc511693_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3b591c0b38604e8474173eccaada9f1e5c8c93e78b031f6c7770541fbc669aa6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:951276a60f15185a05902cf1ec49b6db3e4f049ec638828b336aed496f8dfc45_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:f366299f0688ea7c1a64350a653db00adf7cb65dcfc7ee23ebb614440d30b678_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:16d5a229c172bde2f4238e8a88602fd6351d80b262f35484740a979d8b3567a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:6377d7833e1ef80a3cc2e6876e9695d4edadc282d64187a3f40f70673de482e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ae85db7317941ae3241a562056afc23203794f7bc5a690295730d098e640d77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b16a38602cd91243fb36eefb26685e2623009e2e82396c205190b35dc9d63f4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:54c5baffb2137fdfe7bd72d25d3007df089f7033dd2a22ffe677f420269aaac3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8c00bba68cadf1b9621bb2a878a40ec5a62c0ae8a09982f637ffaeb9abf63827_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:cf84844a02fa9fc8ce523d2bf5c911119391ac2ad8b9c202d89ea1cd8e59a280_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d19b5846b947c8c5054f8b2291841618fc6540b37a8ee950de7fe5a0ed488617_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2a674ae97c9d49ff2bbfbdf0ab4452b6e589f47a955ba0b907dbf0e32f5cbab7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30748bfd411921c8e2539ccb2bf34356fdebee8ead66c356e9c90d895273a213_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:39d1efa2d913e74b1d461e5a6c8811f6b52cd2b0395aaa2b962894321669d65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:646546fe9b97cda9228e738c0d63ec258b55368d8c87aab209942d4f9596005d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1a964ff43f05466cba1ef054ce78b13e4ed197287f20f73659715d0210c9aaee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:352e5daf529c1fdc35fdc0b1af2a8571c9f54de6072c7bb994e383f3ffd422e5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7f8d7e2a710741be66fbffdafd82fb9557997810afbb0d53eeac01088c5787fb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e383f6f212d8bdbda7d50637e162ef06d356e2846dbf92bd938f29a3c12ffd37_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:21f25156e866956d3533fb80de734a01565f4ecb73709bf4651189d24112d3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d541f3fe89830f0ac518b033e61f1489c9bba7393581b4335655eecaa6e0cd3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c5d905a8771815ccba79b5dc0c06107c13c91f40a801d8d231b426200f395dc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a0ba329f9e5b139b9db88fd212c1de3a59d5fd1e97a19902fe67618385c3579d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf92ada52e451881542091bb45fcbe674a3d812948e7b2c3c92210f018fde566_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:f3171853d0b2c862ef0716854b3a86d980621cd05935cf961a97d13d9c6b2f16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:61441efe11980a9f7b09f0adf7a33319306ad9c8c03da5b45b0e87afe339a03a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:83b2e56516c8dd862ac0059bee2df386bdb16b5a1d8341865b67c620e3f6a314_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:652de9f77fe1033ecee70eeb8e2e23a2a1d90e0b49c493999cdbbc547095e112_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8b040b9dc3410683a8b3df008e9b7be1cca11db9438ca1a200e9f6b35cb67767_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b1a51f3377c696f06e3df98219bd84edc3a9d968b6dfb77d0d379f0a2675bc1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53927f8034aeb34b1200a475a672af0d49a2de70de7f1a1dd6a18c1051a79eac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:66b86f0d17e19dd11db3f4ae27a60a464873a699331c475ed0b67e99df3ba6c5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b0d19ecfd51b8d0fd342ad825450d699b30ce44caf7354f354f32864a2ec158b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f25656e9b1009b486744c115dc270b7a783a3efdb02767628ea4a2b4fe8d1a31_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f4ca9559e66d2c234add66d613df4fa8725aa0a726d977bc9b13cbb79bc584d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8bdf9be0e3c605bd26320529ae6811c4e603f70d6aa2d9f02d4838219b3098fc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d1a1e4abe0326c3af89e9eaa4b7449dd2d5b6f9403c677e19b00b24947b1df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:de61b0cd6fd8a1b09cac1e03019fe38e5cf15acb76c1816ed91771f5af986d4c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:0dde007f5d6d687259bed01c4ed6d2834b1ec003198b7bcd378099a87eface86_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:33f365ea7fdaba1b4f2fe740c4a181ba7de88f194aeaea22cec018df7b673adb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:34ede7d92613ad38be71dfb4eb3fad4d18c626071903e0ccf5678068d2d68e9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9414357f9345a841e0565265700ecc6637f846c83bd5908dbb7b306432465115_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:2bb7109e1edb7d0223862f11ecf3c6677a00681ae01362095c8c568795b80d45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:41ef85721a612e54a90189fef1217fccf72e8e15fdef5d45b0c28f6061ed1c5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:91eb91fca8f755b6ad64c281b1fdd21c93c50770777e4b8845a198a3ae04dad2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:d873ddebac096a40b45e12baea587dc5f14f2ff07c6f73cc0aad3384b587de71_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:29366da1695dd3a6625e1ef4d367b440f4e8c908aee2b17745cd2045ff38fe22_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:497563992ef3b17a7c8d365bc71bed1a8240a78afb95d7d35d8558b77a976189_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5edf4e6fb16be5e0c25f93fc339bbd394246ea8a3c6c0fd8d4f3b432e57b9a10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6514c008d062777d6989c4d7e4565f0b24df95e0c39ac6603a790a43812809f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6395e5a2dec1c0f4550b13f911a05427b28bfa8d8bcce8adda11304212476604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b5000f8f055fd8f734ef74afbd9bd5333a38345cbc4959ddaad728b8394bccd4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:cb098c14a3739363938b0d56ddc1ff6a457bf7f518a71d289e9fd3204a06b19e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:d94833c608e34318b23cfa0918698126568d0baaeda6a567474e26a95c81d8f7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:44efbb6c46156fe44e3bbb1eea0c64dbde89a9b2308de269c21b8ce196e8c35c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:5173ffbd96f226f88ed4036d924be82b25a4347f1af05d03f69acc6175d90536_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e7c52eeb6a6588c9831eb7870bd8b5f4cd317e1a604de670d12cfc43c9d207e6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ffed1aecc8d010214ae7b9a3e54da099e953d20f324f5387903debb4a27a7280_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1e9c56ad7781b73c1b0fcc80ea327ec9170b4e955a42910467e2a1d57675970c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:84896dc663b0e242adb31a0f656d06af550b96b0e71c3c6d4fb6b756cabb9908_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85f1323d589d7af13b096b1f9b438b9dfe08f3fab37534e2780e6490a665bf05_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:f31d96dba3a0070aac26e6e496a501b44c7f06eb10f6a3960dac6b48a133bd6c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:78964535432d941f6e33d5c5be8d7f98e807d6b32b3835add3fb10bdbf83c32f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:9fdaed8cb862fe8720f68c226950c51305cf4e10ee73c52ce0a4624971a5e30b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a0e3f0158f725e5efdcd1ee780dad965d8d5094220ed1c9c783ce86e14550433_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be136d591a0eeb3f7bedf04aabb5481a23b6645316d5cef3cd5be1787344c2b5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4902b4e514754f4a424fa26352d4b6a3dc7074555d455aba49fa2a6129037243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6edd751523744202f457f7a6300e15a2f55139ccd1022045c499fff18d0ef54e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:b07fa584a1a0ae9fff11c3eb90a57fddb87f17a098b0a20437b02f687521c301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:c3454e762466e22e2a893650b9781823558bc6fdfda2aa4188aff3cb819014c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2a0fe2803b587ee9ebd72141d35c3e1e1b4c033d2a1a7631e24c8fa7bf7d491c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a0c6f568a4d6089fd73ec43bc69e53488fe93889e41e6f8d24a727f0c2400b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fca6da3bf28b8a56b86205059108ee01c26518115ee6b03bda699dfbffcd955_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:be2edaed22535093bdb486afe5960ff4f3b0bd96f88dc1753b584cc28184a0b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:373c283dd8d7f13fc15a7693ed1e31fd999c31603da40df26229a6c585004469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:9b344ba66e4a01a043445ca00f717c75219ce5e48752652dd4441b65a8b0e95f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:a298c556c216bd046f3b2c59557d5272aa9d8a2132b42ef6d0dd1c93d69d8a10_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ed13779a6051e3b9588f5ebea6b66c0a2979512fdcc99bca1f910a577fb4c34a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:57f0bcd6e0d4e5c1664b938a50b33f80ba9dd0f5d603f092362c3c1d6f141ad5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6efa070ceb93cc5fc2e76eab6d9c96ac3c4f8812085d0b6eb6e3f513b5bac782_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:9166e9fe6f1a4c488d8dd7e33c81b6bf819ffda260f8c3a343045be2bb764238_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:e2fab0265593b020f9c4bf22036786b34f5e9d9ddf1b3277ef1c48b1b31b4c1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:006c2d7c7f1a977799719c10b0bbae67d24f4ecfd18e0acfa7a22e4e12ffb174_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:06b9bf99964e6568fc5feb449733bd7ac2432f152d657ab92f7479cffdb784f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:166c6257d3aaae73bcfb9e4777f3a07be0c9100d6cd8bc601df8a5f6a4fdc644_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:49b34ce0d25eec7a6077f4bf21bf7d4e64e598d28785a20b9ee3594423b7de14_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:0724c67ebfefac560d0b6ccbdf49c942ec798e2d58e1d87852c0e24241cb5173_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:53f9977d3e4508a0d07dc131cbeb8e2d747a0e4e65700d29780779e1656c8e88_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:783a79ed73f0714dc71ed266f5c57a8f7cc0e88202341091beb6a6e6129e5fc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:fbdfe828b092b23e6d4480daf3e0216aada6debaf1ef1b314a0a31e73ebf13c4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:7075fa260b5351c4c1391ac45eea98e9dd99ec4c38baf6b88844cbbf9fff5794_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:23a1d436713b7c71e23502d67e12be4b68a59f2f864a6466e548e034da5479e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:4d157861d1207fb128b68777e502b880e2f834b0e66c6c093fde5d2c671c2c2d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:66c8fe5d45ff249643dae75185dd2787ea1b0ae87d5699a8222149c07689557c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6fce7e7943af42ecc5617e55ebd96838257080a1cb798375479685e564c26018_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0398d399e6388c427be22548ca413a5114da59ef17075a66700a3933121e61f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:3055ca5b7d71feddce1476e8b52001d980e717d1e0c9ee585e765bbd93a21a53_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4967471eba352f7f868c39da88c8b9c4d40cfb5d4091cbb78a653a4647d99230_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a777da836ea4b14f8ac436906361aaf01aa44bc005802b9739c060c6543c6b77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b77dec59a72e9b6323e6fa2617f588f07518f44d2e9f6aa8f2ccd83d90e40203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:036ed6efe4cb5f5b90ee7f9ef5297c8591b8d67aa36b3c58b4fc5417622a140c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:8107d6b1abc8259a379fac9cdd233bb396bc32eb5681aedf091f0322a0ae3dc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a069aa809265c6dcde2345563c2f282a901b7cd424353a6721f65579e1e64a50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:c79c9bbfe9e87a45e0438c641de8d41978d9d510bde6feb49169534df2289435_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:27923488e1ad9d665616f2932e080764edc363613fff09e86f9fc2a6b34d7feb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:87abbd99ab405d905257b5c5ab1a9d5963a8c36a2df51368f10ad78a288e6f83_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:bf952e84f2937d23bcb489d06988b8299504002df4c46251139a3a83ea6fa109_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:dfd49c7707d227238e37d4cd9cd27bb8a129bbbafe96812b2184111ba4b416eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:623dd224b21a852d79975df0abab9ea7792c0a27f0513d224f3aeda53dd85a40_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b8ebf20067d80553c6261f4a32942dc4ec7d81618f34d0214113e602296bb78c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e6f1df12c57af327ee79ed9524521099c491b8b6d8e660bd67419ff726668f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eb158e40c6eee185113f85134b0f578fa4f0b69aa3ac60b93882ec8811c1a016_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9c388f9f8877e617d6f1ae05eb9744465750d27e50e473215877d2775dd78c6c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d4926e304011637ca9df370a193896d685f0f3ffabbec234ec827abdbeb083f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:efb766ba810a1227bd7eee664e208d2047161ce9051dc6f8ed21a1c16b2d584c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f096ae1af1730b9987f698fd037832e5ac7dbb404a173da407fa99a0a7802871_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3515b79083292a3c66fac802bea31adc64cb618c375d27745ece712cacaa08d3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:9506bdcf97d5200cf2cf4cdf110aebafdd141a24f6589bf1e1cfe27bb7fc1ed2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:c2084f85e3076e9112b532f7d98bbdec354e1159062324dfc92c3afe42d56e1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ea3b435d843eeac9fbbfb8c1919bd5b77123fab709c6b3ccab719074c4c192c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:230f83ad604ddc1ddfcb6630c7194f8e697798787b9b34a8bca8da55a5bd1c42_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:367af0485317829b41486ea667da6d628d7b30202928a4c9afe2fcd46a9a9301_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:6efacda0380b9c7af0ae3f875e8a753a52af9567458903bb3ec34527143a331c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:f1b54d92bfda9442db63980a30bd3098b7d48b06cf9d2593f0934b5f064811db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:293690270cf0b4a4615a4c7f0769fa60996fcf27fc7be02e77dd5bfa5901dd5e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:68f819d40063a286c4e82de9b0085779234fcded3002933e52d4548b5610baf2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ff418bfeadabc5baeb6b625dc9c088b54f7069ab5833af4f440c2e71f3bc688_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:97b5cc090792856cca7b328b50035fef07b1bf3698eceadbdc4cd7d26c05ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64f85626a148b48368c284dc2d0d85841cef21811ed6f9de6ac10ee306a3c128_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6fb4ecc0a3dfacf5cc11e9d412dbf032a32749e6cec4316c879a6c0253237740_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a5fb5e2b38de2a8bca7d17413841e82511c20d888f7e03ea576f967a09954557_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f951a7d420f4dcc5b4c87254e44e7c50f61b7b4fa530eb750ca163986bd3893b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2dd410938991080ee8726b2ed359840a8f4828801072b6506555acc0285e3bd7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3876abebe0cffb6dd44dad83159abd40290dca37c28486a7a21b7539529b29ee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4c0e0c24e03e30ed1ff4d91cd902176278b10a253d7c7d817dba8ad883075f36_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf50046b5a200ab2c2ef88740fc7a9b56d30f39a36fb445b3113ad78209e2cf4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:36d6946932bb80faa4705f7f2f4ce77c28dd224807ee7af2d45b7bc76f6fb541_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7ddd918d46643aa4efedbd6a497bc3d191c84d5afb39fc850a86cef10871323a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e2836d153aafd0b2d421933a043eef94d4a11230d0e6436f7cc88545f5e95d1b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fb21bc854cf4b0ec691ccd365192339a43d19e6255bb8c82409e0dadde78ce41_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:12a27e06c3be64e5b98e16864ad7e125bca8f280a3cc5fc846c7552ed94d6680_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4239ff0f3ceec18ad50c909e648a4c741bd3c4142bec4a0188cd2145cb7a8c6a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c2ccbe8a0dcbb9ca5f62dfd052702fc49cc25736c48137cb081d189594f4aeec_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f698d324a9d74972403cc2886f059f5132a85bf3c37f594d3721c76adc006c9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2e0b73058d8c6694ce10f9c6987f566ab3f66f14be636890c2e1ad1326053024_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7daf7e0e16088d652ef8d142fb91dc12b833ea44860aafdf46ad9fa0d12d6b1a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e3d6c8802ae53d6aecf38aa7b560d7892193806bdeb3d7c1637fac77c47fd1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:db1cefdc1e84f64c1b735fdb740a76f0f1d8f759df67dab5768bf543e8dbc87d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:651bbe9d418f49c2c889d731df67cf5d88dff59dc03f5a1b5d4c8bb3ae001f1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:adcdfbc7dad1fd06c6275d11f110dd1a479024ef0610027e4d327562a55e8321_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c79f5700b810ca5846d74c7ca55135222dc2d35903a9af75f15d1e01a0885818_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d48d600f9ec2fe389a700af449d40bf0f2eaa87715df644751544b04c8266595_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16cce2a483ba67b6dddae890e140ce6bc7db47d4c046848f92fcd6cfc9af083d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:16e7d409d47d21eed341154232d1f41bbb4e2bae7295ef882f2b329198806e6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:7f0294b5a2b75bf51ab44cd9236dbd69e19a80d5b7766597c7652443c315006b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b2b1fc3d5bb4944cbd5b23b87566d7ba24b1b66f5a0465f76bcc05023191cc47_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4839532b42ffbab11c7d0b5129b4eabadf1d48c6991264bb52ffdc0edb50e839_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5824207121e4127b603eda5902427962ee108a07ef96f11e36ca2a355cd310ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:90db7c4b61fe140ad8ca954362c354cd867945712ee12c8bfb1ce7cb5e309ae6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc4d3e56b9892d56a2eb1521f4d15c27e715d0029ae77bd2c9c577b2445400c5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:174629230f874ae7d9ceda909ef45aced0cc8b21537851a0aceca55b0685b122_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6306e671cf58c6595c40d6e0c282b19e6c315cd55368deecb7ce4ae09efa2c1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:ab2eb1dab8d2b5b886ee3dfc08ddd3b94ef49c667da27b7821108f275932bb78_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bb4c9f79d02748c90d2826733ebfafcfd5a7637ed1c1ba60a6fb61b8b1acc366_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:574cb30972d7532c8e8c9067ebf7a346a41a20fb9fa020ec8ca0c6304062686a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b746ae63ea280a5b6c9836e1395477dc2fe7447ab9f3211be24c717131ac7eff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cc2b30e70040205c2536d01ae5c850be1ed2d775cf13249e50328e5085777977_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d27ec040a544e0132d2b1a1259133c72f2859b9026074c3a04ac30205b873b21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6fdb2cc7f357c7324ef882e4da3c90274d9aee0c3dc503f82e2be048df2c1cb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:f708218a4e7b32010310b6c827f4f7ae6c7702f29356724b21efdbabc2d58ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:69743dfeebbca564143122ab43e43e27c20430a88ea6ccb6f918bed7129a3726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba25c84179ab177c3969c45ad8d32a1243f5461c1f9322dd099eb474143eadb4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7ed5fcae6e28a40fd164ef52f8f1f35d59a3addfe13b6faa7f43a0067877e0c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:aff58c3ff06a7023d4e280fff2cc69c1d37ace513746b224ea104cea3ec8cf0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad207df24eea7e3601ce2b4d489553c6695990ccca848a5fe738192325e37322_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:cfceb67b25a5d451060de0f51c7bb38c3fa5501892a3fcab280ec4fe7dc34bd7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:36cb8c36c21fdcdbf9fb4e16722c589a2cc7d8722c5879ec34eebd37a78f86cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8c9703f27ac5fc29823d3d0801e21445ffafba457de488a71362b03cae854b5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:a18eb9c5b858b8511c866651129db411b2765e8fd1ef8402344687dc3d483cba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:cc8024ce88c23d9d631a3e0b936bc6d8b18b364c4c9c72f5ea6fe829aa885762_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:0838182e613a71b47341b6e9f6597f1a2e333fe2eec6ddd11b14935a084b8a64_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:3e3f7e75a3aba51a442c292b528b7816c7c03f5721c2b8c7e9fd4aa27fc36ae4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:54c885deab5a29d842f740dd92cf7d4227cdedf87c87740b1408edaa0b027367_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:f79fcd97230c00ccea11c8b7b9d38fe4dba2ddba1e4264f72281821b8e556130_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:65de10576b7dfd5c86ce249d184659617ff091f3ccc234b72465c4d278c25024_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ae1bc6c016ad9788b71ca2818b65fce02b6629680435aed415d4ccdd62ae1d9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e5d2e7aa2536634c91569c063459c36a04d05852236f42727996e7d09bbe4efa_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec7218579a65027684f20d264bbe0330a5416b7a07a110f5559b91933d64d984_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:4558a2872184dd6dab03d63d8c4a4943237244cdfd2e83bb4ee0850dc165a32e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a118ef3d28be8db8a750c28ad7082cb66ba27c1f338afa84a7d01a4320baa17e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:dce539a3b4eb8f91b5d7979de23e15dc13f04819e15677f9e27b9770293ef967_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:f93954249c127c521d30b99e14a755fd119cc72f485c5c709d9b5f3d16ffb788_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:94f9aababa6215c6210d2ff14e42caaa7eef4f97ab38bd44e66cce983ba9a703_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b482e67863e06a1b556af1eb26dbedccec4346f8a3d89f2188ccc779d6de77f2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e6b1bb18261b30b83231902087a67f84c3009ae52cccc35d1e0f3a2f8a9c9796_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e891951951ec273f58c0c290899af1c1096f3c6373a4b2b24b7065004a45e734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:28ba673035ed47badd50f9fe5da7b97accda1e5255af4294b1e01a3f8e9a6b4f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a9811c33cb0698b47e5789a6c37ecc1d8af40be5e21bbe16c8ca64ed8b9dc0b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd858861c215356edbfa0ccef0e2176a41d9074066a0ffc73a23750999cdafc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ebbef56553378e9e516699e86ebeafe7e1f12ab25e7fde0188baa2ef383b6255_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:245895f7bc35238bc4d4847f49d04857c842bcecc5042acad6ed247877b6fe93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6f24afeb81edb53f6aec3087a2401c0713d70e10ef77b6f17971572435a592c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c6ca6bc03342b87d7a453927fcc2ee63a1c9e16e22608f1f013e9ee8220603ac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:f250a1a6d3afbce7dd3e2dd4e2d41d535063c9b26b423a5370648674e791693c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:29cb56dea8451ce4bfa64cc289b128ea35853d566ac78933e665bc864abc4d8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a4dcd838a08fec424500d91db8052cdc25f74d87d6af4c719c1c373681993121_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:b0cbbff72eda602ce31a4b6917ab1917ebef6cdd578013d3b7560bb4410f4b47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:baf975b6944f2844860c440636e0d4b80b2fdc473d30f32ae7d6989f2fc2b135_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:75d1bcc00600feceab47fe6f9eb029132726d2ea4d04a075d6f9ce5577a59798_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8f97934ec4ab808ebdca1f1971cebf021404a42704730392888ad0b31f1f7e90_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:90ece0385a3a7849ce3b3c619fc8eabdd7fa448d8101c7148138c361e4c3b889_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c454886f06f03894f0ba6731b466e9eb166cbe3fb60ad5774607fb66f1282164_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:0ee86050ad69ca00b2afa6268f6c100d08ed12381860e4af9549d50fe6bf3f21_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6f141861daa4224ff7c17764a1eefaae88b3435acf821dbbca2256d072a9e5d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:94fac4e974894283983530feddee5784b2edfbd981cdb0eea4761529f1390572_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9a1ff2292e9e3aa41290373a931e9b52de2b206e4da35dc12dc553f7b0e58146_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:51a59f8857ad642c1983bab42f8f374f3a18d93788cafc736dd18db1fd549003_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:6d61d9c0d3450ceab1c5cb55ecea109e2456a5ea98fe69a01c6cda829dcd2a7d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:a85d278dc02546bcdcb930404449318649e3e018790ec6ff91257498a1b62ece_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f58f63e9293c9ac9fc1990188630b28b212345a20ef8d048c8efab30e1b3dc32_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:01f8f7595af12d6ba10e5a394aef7214701bab739435b52191a0d4980e7e3f6d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3843651d85087f9f19c0047f3b0c09e41f241946867d4a78acfda37ca0a405e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a4d1ebe6734767b0343b8d5330305529770f6738339c155fca6e81446cf27152_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:f226fe97aa05aad88c84f7b2b3d757719e192efe8476c35d5a2b829c440ddf1f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6a13866f94368e41408c3d8b7594ab57e73a2d042bfd921ecde0bd9245adc60c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:43b020cfe934f127a2a6bbc8b1844f73b0d1aa36165282e8ed9146887bee7e8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2a0c0e1007dc7aed52ee8849f0dda6b8033461e483a48f134db8fe39a729a0b1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:20799bfbd150b712bfdf8ef6562c3bf3ab0f18b10f2182cdfa9c6bcaf06fdbd6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fccde26295cc60169b4c87831e48776eb4d5c7e25f986802d36dcdf6110cc74a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:4b42cb219dd951d9e1c1184fec6203a48ae1e0dfb89c2f7e879a7dc15ad510b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:43c1a493c6fd9c225b6eb5e37c1af1298e8a3fc93588cfc3c70ff6dcb01e5371_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:547a2332647df553d6251477d10e68ddee4eee49eb09f25df28544b5aa565388_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d3e3af5e238f2622603430c0657ba143e4143c85217bff9704313cc37ec1176c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:da0d557f02abefec3c273ecf32d2e842cc29928fa90b329a7a31d93f633cc4ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:07f75fe65ee24835d18df82cb11c2bd28424837e0bea3f9534a4ebd40706c409_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2ff615d4683f9875055d849aabffddd6c92760e4d3d2a40114e9ec19249af29a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a75e0ce800e598d829b8989f8fcd855c55eddfac89b91c5e40560041d11f6e76_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c44c020373f1eb4459348b92a69bb23f6c3d448434a4af7b5e96ba6286a35eff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:27e96ce5a0aedd1031c8d236b43d21db6767aac4474f83bebc2b29f2e76fe062_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65a266b2ff87ac0b7136e3df325509d79634bc14264925ebec1e58bd4871c407_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:65e557e8f802cdd747bcc3622e05c39e46e161cb7f421f350990fd82c9bebdb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:c7a1dc1b2d71bdacec892ef5e5afadfa9d71d37eeaf97a5df043cb60d34719c9_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…