rhsa-2025:19058
Vulnerability from csaf_redhat
Published
2025-10-30 02:38
Modified
2025-11-07 00:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.58 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.58. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/155474
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/
Security Fix(es):
* openshift-console: OpenShift Console: Server-Side Request Forgery (CVE-2024-6538)
* dompurify: DOMPurify vulnerable to tampering by prototype pollution (CVE-2024-48910)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.58 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.58. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/155474\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nSecurity Fix(es):\n\n* openshift-console: OpenShift Console: Server-Side Request Forgery (CVE-2024-6538)\n* dompurify: DOMPurify vulnerable to tampering by prototype pollution (CVE-2024-48910)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19058",
"url": "https://access.redhat.com/errata/RHSA-2025:19058"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-48910",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-6538",
"url": "https://access.redhat.com/security/cve/CVE-2024-6538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19058.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-07T00:16:11+00:00",
"generator": {
"date": "2025-11-07T00:16:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:19058",
"initial_release_date": "2025-10-30T02:38:11+00:00",
"revision_history": [
{
"date": "2025-10-30T02:38:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T02:38:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-07T00:16:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3Ac027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202510211320.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202510211320.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3Afc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202510211320.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202510211320.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3Ac31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202510211320.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3A0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202510211320.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3A5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202510211320.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3Ae8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ae8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3A4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202510211320.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202510211320.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3A25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202510211320.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3Aa43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202510211320.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3Ab92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3Ab92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Ab4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Ab4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ae48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202510211320.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202510211320.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3Af33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202510211320.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3Ab5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Ace1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202510211320.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3A4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202510211320.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256%3A727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.14.0-202510211320.p2.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3Ac0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Abd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202510211320.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3Af28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202510211320.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3A32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202510211320.p2.g63ccdc5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Ad6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202510211320.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202510211320.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3Ac26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202510211320.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3Ab1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202510211320.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3A6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202510211320.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202510211320.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202510211320.p2.g0682746.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3A7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202510211320.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202510211320.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3Af380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3A5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202510071313.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3Ad6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202510211320.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202510211320.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3A2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202510211320.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3Ac231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3Ad2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202510211320.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202510211320.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Ae9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Af8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202510211320.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202510211320.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Acf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202510211320.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3Aca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202510211320.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202510211320.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202510211320.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3A27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202510211320.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3A6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202510211320.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Aea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202510211320.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3A7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202510211320.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202510211320.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3Ad263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3Ad263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3Ad0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3Abfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202510211320.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Afbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3Ac838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202510211320.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3Ab83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202510211320.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3Aa2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202510211320.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3Aed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202510211320.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3Afb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3A8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3Ae4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202510211320.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3Ab2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202510211320.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202510211320.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3Afb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202510211320.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3Aaec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3A41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202510211320.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3Aa8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202510211320.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Ae0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202510211320.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3A1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Ac5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3Adf8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3Adaccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3Adaccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3A1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3A1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256%3Aa6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.14.0-202510211320.p2.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256%3Ad56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.14.0-202510211320.p2.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3Afbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.14.0-202510211320.p2.g8607d6c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256%3A320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.14.0-202510211320.p2.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3Ab0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202510211320.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Ab13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3Ab8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202510211320.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3A01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202510211320.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3Ae671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202510211320.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3A655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202510211320.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202510211320.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202510211320.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3A9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202510211320.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202510211320.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3Ad710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202510211320.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202510211320.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202510211320.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3A846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202510211320.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202510211320.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202510211320.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3Acac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202510211320.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202510211320.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3Af94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202510211320.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202510211320.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202510211320.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Ae8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3A861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256%3Aee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202510211320.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202510211320.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3A0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3Afdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202510211320.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202510211320.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3Ae5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Ac4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202510211320.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Acc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202510211320.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3Ad808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3Ae459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Aea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3Ae0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202510211320.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3Afa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202510211320.p2.ga267125.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3Ae5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202510211320.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202510211320.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3A55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202510211320.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3Ab311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202510211320.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3Adfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202510211320.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3Aa1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202510211320.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3Aebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202510211320.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3A627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3A8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202510211320.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3Ad9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202510211320.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3A3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202510211320.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3A081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202510211320.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3Ac3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3Ac3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256%3A95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.14.0-202510211320.p2.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256%3Ab0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.14.0-202510211320.p2.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3Ad28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3Ad28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Abfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202510211320.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202510211320.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3Ad7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202510211320.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Ac999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3Af40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Af48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202510211320.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3Abbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202510211320.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3A692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Ad2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202510211320.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202510211320.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256%3Aed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-cni-container-v4.14.0-202510211320.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256%3A692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-controller-container-v4.14.0-202510211320.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3A2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202510211320.p2.g63ccdc5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202510211320.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Af515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202510211320.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3Ae7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202510211320.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3Af1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202510211320.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3Ac4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202510211320.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Aee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202510211320.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202510211320.p2.g0682746.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3Ab874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202510211320.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202510211320.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3Aac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202510071313.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3A6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202510211320.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202510211320.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3Aefcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202510211320.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3A1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3Aad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202510211320.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Acac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Adacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202510211320.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3Aafa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202510211320.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3A1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202510211320.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202510211320.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202510211320.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ae00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Acafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202510211320.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Ae79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202510211320.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3Af4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202510211320.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3A8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202510211320.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Aebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202510211320.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3Aead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202510211320.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202510211320.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3A623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3A623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3A611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202510211320.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Ab7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202510211320.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202510211320.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202510211320.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3A3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202510211320.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3A42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3A3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202510211320.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3A9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202510211320.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202510211320.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3A3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202510211320.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3A7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3Aa1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202510211320.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3A8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202510211320.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202510211320.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3Adc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3Ab0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3A507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3A507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3A46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3A46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3Ada2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.14.0-202510211320.p2.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3A54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.14.0-202510211320.p2.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3Aca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.14.0-202510211320.p2.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Ab5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.14.0-202510211320.p2.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.14.0-202510211320.p2.g8607d6c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3A807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202510211320.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3Abf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202510211320.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3Ac2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3Accb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202510211320.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3A3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202510211320.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3A8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202510211320.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3Ae3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.14.0-202510211320.p2.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202510211320.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202510211320.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Ad897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.14.0-202510211320.p2.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3A4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202510211320.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202510211320.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202510211320.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202510211320.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202510211320.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3Ade24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202510211320.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Ab73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202510211320.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202510211320.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3Af6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202510211320.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202510211320.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202510211320.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202510211320.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202510211320.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3Ab2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256%3Aa46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202510211320.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202510211320.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3A2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256%3A45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.14.0-202510211320.p2.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256%3Ae1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.14.0-202510211320.p2.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256%3A136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.14.0-202510211320.p2.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3Aece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202510211320.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Abdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202510211320.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3A2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Ad227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202510211320.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Aa227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Aecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202510211320.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3Ac55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3A7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3A0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3A8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202510211320.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202510211320.p2.ga267125.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202510211320.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256%3A98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.14.0-202510211320.p2.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3Aea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.14.0-202510211320.p2.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3A58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202510211320.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202510211320.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3Ad4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202510211320.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3Ac67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202510211320.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3A00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202510211320.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3Abd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Abd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3A81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202510211320.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202510211320.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3Ae5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202510211320.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3A7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202510211320.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3A3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202510211320.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3A9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3A9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256%3A29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.14.0-202510211320.p2.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256%3A8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.14.0-202510211320.p2.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Ae6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Ae6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Addc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Addc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ab4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202510211320.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202510211320.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3A240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202510211320.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3A563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Ac62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202510211320.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3Ae35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202510211320.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256%3A2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.14.0-202510211320.p2.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.14.0-202510211320.p2.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.14.0-202510211320.p2.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.14.0-202510211320.p2.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.14.0-202510211320.p2.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3A79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Aaba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202510211320.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202510211320.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256%3A6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-cni-container-v4.14.0-202510211320.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256%3A7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-controller-container-v4.14.0-202510211320.p2.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3A28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202510211320.p2.g63ccdc5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202510211320.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202510211320.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202510211320.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3Ab64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202510211320.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3Abee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202510211320.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Afe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202510211320.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3Ac098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202510211320.p2.g0682746.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3Ae7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202510211320.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202510211320.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3A4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202510071313.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3A21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202510211320.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202510211320.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3A407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202510211320.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3A738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202510211320.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Aa304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202510211320.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3Af8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202510211320.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256%3Ad20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.14.0-202510211320.p2.g8ba0b37.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256%3Ac9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.14.0-202510211320.p2.g3dc363d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.14.0-202510211320.p2.g8853e6e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256%3A49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.14.0-202510211320.p2.g27f105d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Aa9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202510211320.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256%3A40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.14.0-202510211320.p2.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256%3A504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.14.0-202510211320.p2.ge398c4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256%3A0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.14.0-202510211320.p2.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256%3A4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.14.0-202510211320.p2.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256%3A222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.14.0-202510211320.p2.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256%3Aeab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.14.0-202510211320.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256%3A3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.14.0-202510211320.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256%3Ad241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.14.0-202510211320.p2.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256%3A24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.14.0-202510211320.p2.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3Ad8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.14.0-202510211320.p2.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3A34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.14.0-202510211320.p2.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202510211320.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ae2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Ad8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202510211320.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Ab70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202510211320.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3A9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202510211320.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3A08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202510211320.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Af40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202510211320.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3A5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202510211320.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202510211320.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3A793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3A793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3Aef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202510211320.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Ad1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3Ace144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202510211320.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3Ac5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202510211320.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202510211320.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3Adfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202510211320.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3A64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3A80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202510211320.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3A6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202510211320.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202510211320.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3Acdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3A97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202510211320.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3A4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3A9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202510211320.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3Af9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202510211320.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Aab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202510211320.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3A05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3Af0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3A43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3A43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3A683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3A683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202510211320.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3Ad17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.14.0-202510211320.p2.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3A81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.14.0-202510211320.p2.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3Ab2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.14.0-202510211320.p2.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.14.0-202510211320.p2.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256%3A776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.14.0-202510211320.p2.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256%3Af4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.14.0-202510211320.p2.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3A263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.14.0-202510211320.p2.g8607d6c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256%3Ab5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.14.0-202510211320.p2.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3Ae03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.14.0-202510211320.p2.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3A0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202510211320.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3Ad9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202510211320.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3A76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3Af5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202510211320.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3A91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202510211320.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3Aefbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202510211320.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256%3A58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.14.0-202510211320.p2.g142256f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256%3Ad1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.14.0-202510211320.p2.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3A6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.14.0-202510211320.p2.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3Ac4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202510211320.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202510211320.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Ae97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.14.0-202510211320.p2.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3A12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202510211320.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202510211320.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202510211320.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202510211320.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202510211320.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3A801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202510211320.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202510211320.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256%3A138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.14.0-202510211320.p2.g8930f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256%3A6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.14.0-202510211320.p2.gc066168.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3Ac3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202510211320.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202510211320.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202510211320.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202510211320.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3Ab4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202510211320.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202510211320.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Afc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3A463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256%3A2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202510211320.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202510211320.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3A326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256%3A7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.14.0-202510211320.p2.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256%3A3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.14.0-202510211320.p2.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256%3Ab069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.14.0-202510211320.p2.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3A2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202510211320.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202510211320.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3Af911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Ad91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202510211320.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256%3Ade4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.14.0-202510211320.p2.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256%3Ade4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.14.0-202510211320.p2.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3Add10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3Add10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256%3A6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.14.0-202510211320.p2.gefaed5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256%3A92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.14.0-202510211320.p2.gb6a13f9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202510211320.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3Acfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3Afa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Ab3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3Ac78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202510211320.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202510211320.p2.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256%3A41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.14.0-202510211320.p2.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256%3Aee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.14.0-202510211320.p2.ga9c0842.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.14.0-202510211320.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3A5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.14.0-202510211320.p2.gd10f7ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256%3Ac4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.14.0-202510211320.p2.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.14.0-202510211320.p2.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3A4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.14.0-202510211320.p2.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.14.0-202510211320.p2.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3A152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.14.0-202510211320.p2.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3Aa1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.14.0-202510211320.p2.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3A8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.14.0-202510211320.p2.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3Adb6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Adb6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.14.0-202510211320.p2.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3A73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.14.0-202510211320.p2.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.14.0-202510211320.p2.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3A57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.14.0-202510211320.p2.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3A61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.14.0-202510211320.p2.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3Abeb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3Abeb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.14.0-202510211320.p2.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.14.0-202510211320.p2.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Ad61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Ad61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.14.0-202510211320.p2.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.14.0-202510211320.p2.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.14.0-202510211320.p2.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Aa809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.14.0-202510211320.p2.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3Ad4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.14.0-202510211320.p2.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3A229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.14.0-202510211320.p2.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3A920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.14.0-202510211320.p2.gb11c804.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Abd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.14.0-202510211320.p2.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.14.0-202510211320.p2.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Ae9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.14.0-202510211320.p2.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Acc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.14.0-202510211320.p2.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3Ac9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.14.0-202510211320.p2.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.14.0-202510211320.p2.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3Adf15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.14.0-202510211320.p2.g63ccdc5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.14.0-202510211320.p2.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.14.0-202510211320.p2.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.14.0-202510211320.p2.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3A8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.14.0-202510211320.p2.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3A8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.14.0-202510211320.p2.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Ad92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.14.0-202510211320.p2.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.14.0-202510211320.p2.g0682746.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3A788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3Abcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.14.0-202510211320.p2.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Abdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.14.0-202510211320.p2.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.14.0-202510211320.p2.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3A925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.14.0-202510071313.p2.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3Ad331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.14.0-202510211320.p2.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3Aad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.14.0-202510211320.p2.g14c6508.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3A3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.14.0-202510211320.p2.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3Ad0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.14.0-202510211320.p2.gf493a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3Ac68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.14.0-202510211320.p2.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Abb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.14.0-202510211320.p2.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.14.0-202510211320.p2.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ae7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.14.0-202510211320.p2.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3A0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.14.0-202510211320.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256%3A85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.14.0-202510211320.p2.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256%3A136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.14.0-202510211320.p2.ge398c4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256%3A1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.14.0-202510211320.p2.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256%3A571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.14.0-202510211320.p2.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256%3Ab0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.14.0-202510211320.p2.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256%3Ae31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.14.0-202510211320.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256%3A6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.14.0-202510211320.p2.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256%3Aaa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.14.0-202510211320.p2.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256%3Afe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.14.0-202510211320.p2.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.14.0-202510211320.p2.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3A97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.14.0-202510211320.p2.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3Ae4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.14.0-202510211320.p2.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Adfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Af2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.14.0-202510211320.p2.gb491a81.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Aa5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.14.0-202510211320.p2.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3Ab914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.14.0-202510211320.p2.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3A5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.14.0-202510211320.p2.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Aacc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.14.0-202510211320.p2.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3A1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.14.0-202510211320.p2.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.14.0-202510211320.p2.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3A3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3A3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.14.0-202510211320.p2.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3A26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.14.0-202510211320.p2.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Acdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3Ab5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.14.0-202510211320.p2.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3Ad3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.14.0-202510211320.p2.ge858d0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.14.0-202510211320.p2.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3Aa6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.14.0-202510211320.p2.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3Af4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3Aad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.14.0-202510211320.p2.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3Ad089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.14.0-202510211320.p2.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3Acee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.14.0-202510211320.p2.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3A27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.14.0-202510211320.p2.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3Ace0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3Ae4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.14.0-202510211320.p2.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3A867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.14.0-202510211320.p2.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.14.0-202510211320.p2.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3Affae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Af65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3A2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3Afe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Afe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.14.0-202510211320.p2.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3A8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3A8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3Aa20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3Aa20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.14.0-202510211320.p2.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3Aa94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.14.0-202510211320.p2.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3Aed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.14.0-202510211320.p2.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3A2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.14.0-202510211320.p2.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.14.0-202510211320.p2.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.14.0-202510211320.p2.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3A2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.14.0-202510211320.p2.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Ae95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.14.0-202510211320.p2.gbf1b6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3A7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.14.0-202510211320.p2.gb533e08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3A783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3Ac092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.14.0-202510211320.p2.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3Abc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.14.0-202510211320.p2.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3A49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.14.0-202510211320.p2.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256%3Af5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.14.0-202510211320.p2.g142256f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256%3A693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.14.0-202510211320.p2.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3A39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.14.0-202510211320.p2.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.14.0-202510211320.p2.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.14.0-202510211320.p2.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Aff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.14.0-202510211320.p2.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3Ac299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.14.0-202510211320.p2.g75d37a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3Aaefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.14.0-202510211320.p2.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.14.0-202510211320.p2.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3Aace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.14.0-202510211320.p2.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Aef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.14.0-202510211320.p2.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3A9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.14.0-202510211320.p2.g84d7ac4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Ac6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.14.0-202510211320.p2.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.14.0-202510211320.p2.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.14.0-202510211320.p2.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Aabdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.14.0-202510211320.p2.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.14.0-202510211320.p2.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.14.0-202510211320.p2.g16560ff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.14.0-202510211320.p2.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Ad8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3A61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256%3A173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.14.0-202510211320.p2.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3Aa5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.14.0-202510211320.p2.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3Abe5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Abe5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3A90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.14.0-202510211320.p2.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.14.0-202510211320.p2.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3A65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.14.0-202510211320.p2.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Adf5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.14.0-202510211320.p2.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.14.0-202510211320.p2.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.14.0-202510211320.p2.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Affb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.14.0-202510211320.p2.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3Acd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3Aca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Aafcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202510211320.p2.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3A479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.14.0-202510211320.p2.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.14.0-202510211320.p2.ga267125.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-6538",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2024-07-05T21:12:38+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2296057"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in OpenShift Console. A Server Side Request Forgery (SSRF) attack can happen if an attacker supplies all or part of a URL to the server to query. The server is considered to be in a privileged network position and can often reach exposed services that aren\u0027t readily available to clients due to network filtering. Leveraging such an attack vector, the attacker can have an impact on other services and potentially disclose information or have other nefarious effects on the system.\nThe /api/dev-console/proxy/internet endpoint on the OpenShift Console allows authenticated users to have the console\u0027s pod perform arbitrary and fully controlled HTTP(s) requests. The full response to these requests is returned by the endpoint.\nWhile the name of this endpoint suggests the requests are only bound to the internet, no such checks are in place. An authenticated user can therefore ask the console to perform arbitrary HTTP requests from outside the cluster to a service inside the cluster.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openshift-console: OpenShift Console: Server-Side Request Forgery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-6538"
},
{
"category": "external",
"summary": "RHBZ#2296057",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296057"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-6538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6538"
}
],
"release_date": "2024-11-21T10:12:45.222000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T02:38:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3f2d4bc82096d5d4d5655e9182b65cdfcf2f33d0f22d07e2fa21c6b3a6132421\n\n (For s390x architecture)\n The image digest is sha256:25df19fb167c97561e114121ff0de951cd92915c0d0e6a52690a24a23f3bcc19\n\n (For ppc64le architecture)\n The image digest is sha256:4909f684ff0524395ff7a3624e4e75055069c777d7a4249c31bf66ac2d6f873f\n\n (For aarch64 architecture)\n The image digest is sha256:5264a4a46541af0486035968b76d041dc0b86e9269d9c33168ab1bb553a2c870\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19058"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openshift-console: OpenShift Console: Server-Side Request Forgery"
},
{
"cve": "CVE-2024-48910",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"discovery_date": "2024-10-31T15:00:53.609372+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2322949"
}
],
"notes": [
{
"category": "description",
"text": "A prototype pollution vulnerability was found in DOMPurify. This flaw allows a remote attacker to add or modify attributes of an object prototype. This issue can lead to the injection of malicious attributes used in other components or cause a crash by overriding existing attributes with ones of incompatible type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dompurify: DOMPurify vulnerable to tampering by prototype pollution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The prototype pollution vulnerability in DOMPurify is considered a high-severity issue because it allows attackers to modify the prototype of built-in JavaScript objects, potentially impacting the entire application. This could lead to security risks, such as overwriting methods on fundamental objects like `Object`, `Array`, or `Function`, allowing attackers to manipulate application behavior, bypass security controls, or cause application crashes. Given that DOMPurify is a core library for sanitizing user input, an attacker exploiting this vulnerability could gain control over how sanitized content is processed, leading to the execution of malicious scripts or triggering other unintended behaviors across the application.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "RHBZ#2322949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-48910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48910"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc",
"url": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr",
"url": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr"
}
],
"release_date": "2024-10-31T14:22:52.867000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T02:38:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:3f2d4bc82096d5d4d5655e9182b65cdfcf2f33d0f22d07e2fa21c6b3a6132421\n\n (For s390x architecture)\n The image digest is sha256:25df19fb167c97561e114121ff0de951cd92915c0d0e6a52690a24a23f3bcc19\n\n (For ppc64le architecture)\n The image digest is sha256:4909f684ff0524395ff7a3624e4e75055069c777d7a4249c31bf66ac2d6f873f\n\n (For aarch64 architecture)\n The image digest is sha256:5264a4a46541af0486035968b76d041dc0b86e9269d9c33168ab1bb553a2c870\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19058"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:43f2bd278e40fa3c1fd3c1909f4e78cc0f4671a2847c484c17d6e90de378aed6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:a5de39d92e12b408b0cb134131a3c93756041a2495b157dfb81fdacc3ab77aaa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:b70439065582532b0da758befceb1de6efd0674c119fc771c69efdae8afbe55c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e79cc4c2645b8ca3eacc7bfcfa28b9b09ba0a558caedcab7a77d65e38f0e32c4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0aa2b028c6d732c37574bb45a1a6e41106cb8b56b3fbf82b29bfe3168701987d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b4266e669cfe42ad19852c481abf63c17e5064f458f5d619441c85c55d81dc52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:bfc2f9c3639b678c50e85a72c30ddbbffb5eae94d64bd55823202c4a00422c97_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e48b0e4c3eb0bcbde4ac7dbde10d2a4394e9cf882c2ff48f7b28dbc20682c8ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:2d4f3a992ecc2ad053da5ba7dafd27369f7e23caaa54f9d47fce7bfa897e33a7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:433473da3d6d8807d6893b7c4a9d3ebaa8295b22eb1a3301571508824ff134ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:6497e7b7a378a50b6934c726a11b93671def69f488f22abc01ac15ec8efe5911_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a809ed9c3e241c17efba317c7a29ead323346ba71235019dd522fc35bf77b224_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:306f6cab5ae223de239ba15b3a0e34e69c4038492cd84392851208c33c74f764_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:c092b07c08fd6ff89aae4bb750de904101a9ea6b8c63ec79d61eef178c872c07_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:ccb60ce37bd109369ac566dd945513be16f27e5e1d487b0c57a00b0a9b97c11d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:f5ec9aceeaa4682f6bdf767f4e1e23e8e957dd0dcca9a5ba96f7fb7ab2be3ed2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7dae0bf64a3588de0a0510756e5f9a7781c9ac1ac94351a81dd691a8b52ac2c4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:86b1e4749c2ce7984655fa88b3e820f59d1691a2ebdfa747853e5c7fa689e921_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:b73428bfac5842a662b71081708228bd0acae2776b8d725242c072750b410f3a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/network-tools-rhel8@sha256:c6623ed6d0a724acde71da21926b262913d852ac56047a2f802f3b601f0691f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:6446a9a64df9fa6add9b7fc53ab5f08b97324ee2a2e39f915c26cc72e28af4b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:8bbb73ebdb290c13554fd2a3e1fbbe157e78fe9df0b02cb7daa88fb7e89a5ecf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:bee53014dac1ea4544ed95a90d733f48f68188c48233569aa0c7ffc2ed157ee0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:c4cf6b92e77b7d6b6a93b64f87f264b1ce73fac0fe204dbaaf6c8223b9a30a86_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:0e60900fed7eb2a199b339b0895590cd1535247b41703fced1e73822dc2d3c0d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:146ad47cbdf143262b1b76a6b4330ffc29b4bf642760420e15292f5c15b01b54_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:99a51984f67c213edcf32eade602d8c54041d66db132104139faa14ff18a437f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:bdd422ba296bbb2e798a809793e2f06933c5cc3a84c9a4a40f3a17f2ea74a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:0cf932ef1b74b8bba86cfad2b99a59a8a964fbd4c72c1f9c8c1fb83b9b5c0fa3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1d879d4bfc524e0c14631580bacf1fceeac74fb50387a7108d0067afa51aac51_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:ad120cd13074ed50d4bb9987cfd234b0ac4bea6fcb58dcb6b2cc0644f6209920_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:c68bc1dbe197aee094f7580001d121cb42c7e0109bd18226aced91f94c54e68a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:27d0a0e827bde4508c5c1918198e311b9dd497d4c3156dada30e54884334befc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb127c0ee4e06152eddbff67e70c78a2938c13f8943e9d73e736681d4143fb95_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cac04daa2fadc87c49eadf268a1071cb167b6ae74a0367291ee137648bc8d974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9ae8abbd2572e6ef7231220f22c337d6b25bfec7b8e32232bcfee76bf710390_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:616d3c49828b19ff6815d925bfcdca997357af9d15474972e2046cebb0ee104f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a304576385eb363be68857bbb4cee1c11c56a95572aea77cedffd1875c4be138_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:dacf4a1fa9fdc378688d2a57367ded9295b10e6bcaa81f8d6347d683920bb546_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f8cc9d1ed9c49927100d6ca82f8080ba3ef83de149602a96287ca8d015c8c438_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:029843281df48939bc52ff4392415405ecc0f5fd99291340e5a75b0b0143c06b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:59ef3796746eb42274c54cb9e299857f9fbbea567e8546ee7a73d6890bcf9ed2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afa57a692a72bc8b2a2a7ad304d146a8feb3890ae2dd3c2f090873dcfc49af8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f8e8e1f160899578c2b67a22e0f53b532412f966c83a666baa2fe9b4730d700b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1defcdcf0b087a3803453b40a37f401748126dc7a22a35a6f12b6ff5e556f950_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:63ec4c5fa7c1e92efc86d78e3fdac29b17e613d66020e21c47def413fed8c271_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:9933e7742416f410918b3bc177bd87098f4626ec996819e984210d7c0b54d839_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e7c0e2f5ae0dc68f5c19ecd18968775f7c1073ce612cf66657031f50d28d012f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:d20f50a19b674f29b3a1d077f24034f9fcbcbe23cacf650a030734e6b727ff71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:c9fff578a58156080131fe82e17178e3cc9570bd51d88b2707a6c3e281266465_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:7b3ca78224420af0c1d5f3afb0f7548753841d1a968c4f7326f316a0587f69fe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:49feae81d3306d085d2b209fd2f32ad9a63e4ff103ce7efe799e9de1c6be4eb7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:0cbae4a33408302e46e11cad5b8357dee945b9789283ed2d532523721431d0aa_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:1595e07a5f7c0805c4f82eafdee4fc15e605102b18b20e52f41f49f4aa53e077_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:a9be204d1122b5ff30888e8bccf2f9d792c6f374dc3a4aea2777f85ccbc06f88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cf829af302e8824f3722129de019f3fc011d404ae6af6a752dfd83911a9ca105_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:40c5d2d029763efbe055588724cec73cedb45bf0e2bb73796cb4a53b0c392fbe_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85b4c2572426d663ab2f857175b4b41e5ec79741430b5414a30d693993d59dd1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:136413579a12bc4d7c65f50d1645a092727b21ba96e27ed9c8ba09d524272b71_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:504820cab13896916e9b7162560886f662719efd65f96df5af8aeb6e2215cbb4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4e100b87ea04a002021e4d7c8850c1158123ae83ff53a5f40dddce010153e64b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:571124dc21d0944d3488e1b27b5266df1a1ea0c52757cb49de49883a09cf9db1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0ac0f3a24fdf510868855ad5ddafb8373d5b7a7da89760cea79fa152f0cd2ae4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1bc0e7cae0aa7a8ec5034aad7b1fbdf2d62db7aac01aa7b890d2594c25b1c24b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:222f7cab329ee2dae7f3f14112c24effacea4b121b5d5361e081b616d01c2cc9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b0a285d56e93c357920689c2dc321525e11f906a5702ebbcdf9dfa026f62114f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:e31afdf62826e1c5ec532d2b2d61b540a0370731c0030a6cc662110a0441adda_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:eab55604fd1eb377fb53fe9ce3c679d55bb4fb2dc20c14abe3aa44564d8366b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3f3ae58bdc039352dfe2a2801ec3b457ea08f964ce20fbfc20095215364dc42f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6743ea43169906146a10b4e81eb629042accfee0f90b41ccd45a2daac109abd7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:aa06a20a68a214023f7b2a8dcaeaed3e9d394369f7f2219c044b59273fc82d8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d241639c51185403d998305ca8ee0e3eac1f73fba708ead8f41b0c7dac073240_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53fbfac8ece7f8d83abf9917a07fa78fe34df2b5e1f43ec557a5ed0c41610e0e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d8daf094a0dde7524dddeadef9c611d017204638f525bf59c2da0b168d0436d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:24bbc95384b5320a0ef702ea9d3cdb1c1fb481a4c9b9fb20e264f0a3a02acdc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fe6cd9249331ecc9dc4c6d6047beb281978c39316c5b3f9d587b26c74d3bb32e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:8a09066fd468b44a8796c69575da84bf0c62a3df59197b2a8934b822d43f7b81_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ea9ab5ccf8fd4ce7dfd595cfd29c4b437cb8facf87a3cf355c5f71c31f5f5f5b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:98c952338d83ff7de9ffa140b568fa14333456f6a7824d2fc38651eaf0774147_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:c4ce5d2bb86fad5a6fae77b6ae211a06279acf9d745c022ab453f287151e3f8c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:34858be552292a32d5dc3b6f3cb77c12b5e0c2eb4f3ae690fd6ce4271931cc87_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:97f3dd6a20ccbdfdef093df4851b560497d187c7bc5c0b2d17a149a0f0cdf3be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:3e8f07517fc3ce46b9f835be1c46a29b42e2e4964bc5933cd6de803b179b9882_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:7710893f147f1cd8c3ffc7c78be0e76276d714d15569b87cf5fd8040d1fdf099_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:79429a22511499b0da9e1c096f177e033ddf6f79051c7623f3bdf0d7969f61e4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:93a8074b90affb98b5bae5dc141aeecaa638d09bd44a6ba3a296b055632210e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:4df4f01769dba8c9f139bd2dbc71a4666f91600a80c3a4366021f71d0b00e1c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:55f3c27e4167eb772ca5d3848a5a4fff18a23132f1809639fea5b1531d5c02b0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:58c72e034b113c6726b10d4e6bad7fd4d5041c041525c94874b0eb9a33dce686_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:fc085b6ef63c42a790761c6be4ecc0d57d3b04deb9d1cf4e7a5bc445e543f9a3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:0d480f6a9a921bade778c97958e60a969d5c24e9aa0b01e88437182875ac7c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:58200d59f6a8deb41f4e6290c4f42997eb4c1f956b2925abae88bd2e1df39a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:ca6de2ce096df0f89a4a335a984ec976eebf8610d41ce7eb04027ced0f79ea27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:e4c63077fc7c2ef26409f15404fb938ac90e518ba38b700a6055a83031b459d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2d0b525f45b08c4fdb35e8732e832d05ce90cdee6fffe24f78b9f29cfd78806c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3de1e8cbb728ad1311e2c79a741df6d546d522b6911f711a4fc241c6292e5ba7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:93dd275fbc1f1dac8d38ba9f96ac2f3aea6aca50333f31557e0709cc0cce8505_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b311117750d87b21609383199460fab4df087f281c7e6a0544fa515583b1c916_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:800e155a7d8b0b1f6fbb330a0c127256cb4d62f66ab85e1d1014f5a166d29a18_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:dfc5af3d9ff18f971cb77a7e21ae1497cfd9547691a71542c32c295e336aed84_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e00b088c90cb064eaa4210c0467d0fe6bf29c0fa59ceff5a87777afda0740dab_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e2c315449e8ce5625798db64e152d7e771c779e2eab7c61f976c7af043b61ad6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:25e7653ba69d5d281062db8e780ebad282a00704948fa3665dd3ed8d29ce2614_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:65ef678fe0f4c0af60745fafed8014a0fccfb2965e7d8dca3017911a3e5f179d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:6abba9652377f1265cca915263faca30c473d44103c3c21851ca4e0aa3cc4032_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cli@sha256:c098b90fc4b3f9d55b41babb0b6cabc2b0677c4d1984c78746975c5bfd34240a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:8e10e1085d3560f62f83d50344b7fa1de9b57db63c37c53a4d3416bceb09f742_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cafd1c73c552b2196677b1df9a2bf779c95af0cefbab037c5cfc6ef8b2596567_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:d8130cc471571c90563b0b57f28e81198ca0c98e1f7bcedc4ca596845ae0f825_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f2d9c5f226a57ac3082503af407b0766ab660e46c37f5d8312c1dd9f091882f1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:27f267d5c99b842b7289f4c5f34926c629ad3c0a7fa2a616113b06161635240f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:9570e09cfe3999877f8b9690d5c0d6896f298258129afae8b471affad712d3f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b914d6fca60f4860489d9c4a1e8d41f698808ad6ba0bae9170915adf9961761b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:f4cfdc0495043efb972b7758294a780cd2849a8b89b685b9a45fd9d560955170_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:08c8f51c80f690ab26552936a5a7506542ffb2348e495f21fc4c6d8ac2fcf0d2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:5ec8c5df4ab02528d220e84558f55bfbcc8c4a91b583733b2e8d40067fba527d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:6650a0afb456f4064f7fec4f9d4d1a61753585154682270a076e5afc9a082f3d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:8df6e74dd78931c0bbbb4bc8929eeffc6aab47056e18b054a272bddb884b5f3b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:acc7238a441cbbb0a5eb94900ad82a1867e3e9ee6b5e3be2c3a1f8a2add14543_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ea768c579e1d9c20cda7e0e6da7d718af004461cd18cf9d23ef84236f7167324_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:ebabe11fe157da2c29ef4bee65783f7f61bd927e59a1c60a58423b82e9c1a7d8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:f40c88251e5bbcbdef500996cdfbb887a0b300c31070e1201d30e64e18d075d8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:209f3c4188e21f8020b171558f6de1de5e3d75dad80c5255f5d21304200a5ea4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:2ab5cc00d7e9692ae316d48fda8c884d83fefb95154049a018cf21bfb12d0476_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:42afcc160b0b06e98e4c811c4684ee2f580544fc557811863b60de1f386c0210_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:9b4de7e9d6f3711430c073ba43cf2142c1c3d08c7deabcbd0c2ce69510b062dd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cfaccaa74632bfc23ad1dc422f6d5a235d7353bfdacbdec2fd29228089bdcb4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5df0378fb33e019f4f069ec5d8d032bff374b0d8b7112bc8155631ca6250e880_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:7fcde0546b60df375ec291ff31ff1589bd91ca10408e004b735b69f0c239bbd2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ead43a6348d6587d68a4340287873387b2a66eca8f74d01b13dc0b34615aceec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:0a3acc1d6c4bddbe110b83f3b5a57b2ed13d005c1825b86bc5ee84d2f64c3fcf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:6c8fd01d91dfd2529d9985f412771a8c85ff45bc64b0ad47aa603006f58c66e4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:76332c4293b6442baf06bf13c45f412cb0fe793f21e05df48544554b7d48333c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:81c44cd5e7a0f909473904a7e2bd5569d52fa78ebf744e55b8d6ff5f4c9955ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:3d67b60ad5d996b20977f052d039d1c07aabd008a2c47c41b0ace229bf5971d6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:623cd48018c067ebb5ad23c5fab4109f37209496928b961aae7121e5505b798c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:793d230480eb9ec0945261261a679488aaee3e7505fb45ecd517c88a6302027d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:d263077a47e12c516a2ad5a8f1fd81415e2f52448dca25e5b981648c401f9ffc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:00a7ab1416ab800a3d5fca21e8a09c81549c2455d91d8903e733c352aa76393f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:19573e82af071f92bb0d16d2640dcd1dc1b7dcd69564c57f043aa236f14cba19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4da0ebae7ede5f4c50ed6440cfb350ad9a80f97ed44756b8041b9cd9e8b6ac3f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d0143fb8753a9cca3eec72902a906c71fc41f5208366d5c58a9a6e0ea4a531be_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:26c2829ebb4bc1c4d6240700936eb707f5f0dd316d047c96a3c93c0924280aed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:611727a121329e03c97b4fba24771441cd9e501d93c8326c247405678ae7722e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:bfae8ed5d7f4425663452f12a7f44984428085979a491c781e133d17341cfb95_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ef90d2b26752ea98480210ef36f02a543377a030c2d0a867de5ae86fdb467298_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b7ac47d4ff62a2b2a84cf689adc35c4f50e6a490ba3a527f06b508ae7773944d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cdb3b840054fd3d927a5273192eb1e343dcff88f4713a26a5832f3184b083009_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d1b2e565d443cd3899ad429cd9e011f53cb26571e98f75a65ce249782b0f6856_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fbe25df9776fe26bb49c45d1c83f859bcf8c2293de764d1255f3cf55bd61de1b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:19bd92e21716e4a77e6fd9005498e752140ed3859e12bec3b82cf1b0fdc705cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5cdcc41fc8d72a028ad93156dbe6ee3bf5c06b062d4ff59f99d091b7b5fe55ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b5efb196158d72065acff0aea67f2934e76b3725dc8144dd7e44a97e1d366295_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c838dff20ad461d7d419e03362e63626a7cb417af9a5b69d446064f124902333_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0673b3418074a638fd8c396f62c509f5f904e031da946af2d3998bcfdc61f468_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:0f0226b16bc49e30234e508a092f41257742e2dd6c010290c02fa74ea84f3599_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:439ff11496cdecbe16be0d0f237c1429cea48ca3914f8ea73c263aaa195e971b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:ce144f7c844cf4dfadce146fffdcdf8a32a15e47a68432f0623128d05989c645_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:152087c7a89ffc972a2c3ce8c5f3ba10c76a7933c21303f37aed7c7d3f2bd0d7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c31f647cf85fe9d04b31ae5ff47d2f8c8355682b6b829170256177a3f19a0556_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4ec91e9ac7eb8f59d25ceebdba4719f8c53c356ba6a2e82fe5e0b562eb3d06b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfee70858eb820ca4c1fad6c259aceca86b683d49de0cc87491e3bef19c2c288_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:8417c99bd3975f36998a40511f25b1f37703841c62142da4abe99c3c601e37fa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:b83b2ebdeaa8672446426be9fde999920c21c7943033049e1529c577338332b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:c5344e22203ebb29147def2b5b2d0a64737da0444f57f968207e63dc6bc13174_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:d3c46498ff6faef3962b599fb80042b8735d2ef85a5660f3b878ec2275634f64_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1a16d44793d39f7cb3d8da8b17514a8af5bf1da28045847875a0ffcb12bf8d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:38ad7cd121c1c87739d9c078529bf807a2f3f62efd3405d9793931eb6aa136e0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:9e7e9e7fda30d6b32cc1a1f2016b2cdc6a1257c26234ac0c3a4b5924e3e5591f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:a2057e695a4f333cdf9e8852cb84797196aeaf93e6dcd555717ea8d64f2a8b9c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:3c4030a6c533f24c6c366aea7e3eef730416a1588be1c72450342024b716815a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:a6895b16219da62461a1939b01c0c0d988b1ddd36d08c30d527e0c7d722ee24a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:dfafc379339f553e806dae144b414811160e19acafce98721631d8c03695aeaf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:ed77b657109b5037091d6f43e5aef82acaff0162b10844433f2c9974e59a0cf9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:42c55748255f411522d6146e3a14afe5efab0d092219fd2db4f2bce92d3e3a25_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:64234d890ad427cd186dbe17d6701442b07ec07636a4a78c78d271fa30b4cb36_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f4f159d30c990e13dd846087786ac1fe97bdc4db108aab4dff1b6c279bd6133f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fb97a36bac2a1874b41600a7f333282cb279e56c472d2fecf5eacf0caa08bda3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:3e2c03c11688ef4569031892a81150c8e0806e88fdf52758a5d2c9dbb9369417_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:80fc4a80ac46111ffa788d8cced24d07ab8ea9d6621b56a53c6db746af18173f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a724e4ea489353f59dd05615ff257d6bea0d5940782e6f0f1dae68e696794b5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad238b57a14e1a4c1b2cccd3d088cb3ffe3bf424c48ca889767f1d8bdb191616_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:64a3c5b47b7b596f5b0221d9771c5dd7b6422d74e315ccee4321dc5630f576b7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:6a0221a4c9255ecee388c8e9c4cdfaad965de455ee22670bff5a30fbc3b1d12e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:7524444e891f7020219752da3f0145d3e0fb39f0ed686c6a137a498c5c47b450_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:e4bfe250b008fdf111216de9f52d90d57674ac55b6db8209d3c269b140e79d6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6737c4d38acb107b5375a12c18d29578bb5e4e7a4f666d596bc9639f07e9fba4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9fe1a423d15cbf2fb77b46eb061d4975b22a80bba84586ec5236eec630ada96d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b2a1bd5d401883ff1f49f0155f8364aa7f600354f5861c2df1ef9fabdea54d22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d089242149c72ec2c020d47c2effc715edef6e12107b40146a5bcc551d4661a8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:11b7e05bcfde4ee84c57d5b231772e284fcbc7fbf3ade869d4d01bffd200ad22_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:1d43f92cd5f6cbb61854092bd8fa9b72647e74c5ab68af20de98775a26a403f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:864c6f57b0c37b92fff09db1a7b09267e26b189f60a3a34870d74382e5b03655_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:87c96e59256f569909a10a68a218c9aa0184b5f8f2b7585b24e720248d32f0f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:0941a9fd14395e88a1bcfbbc7340c54bbb167b62d7b9dc819aeb89c5cd329371_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1cd3b7aa064211172ea5481de20b452cfcaf7e9d54b4359f3efe4ea6ab4f369_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:a1e9957a055498d7641588c94fdcbcb8321050ff113a4893bfbbcee27625e186_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:c67fdaf19f55df5364687f2e8bc88e12e50392b3395788fdb501aaac83fe3b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:00627da34b80478f68341c6d42665bd245b32dd426f30b74f6299c3266408ae0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:5dbff2d41576ebed11acaad1bbf421d28ff9ba38b05f1fd21faa6caf31f311fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:8614849f489d42693cce137e9622758ca2c4f841f7a4b345f3f5a47a0204c737_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:ebb5a743d8b02e50b7280d4379c67318e1b6a995e11090a2443bc0793718dc7e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:627f02efd5351e6c20ef2f3929884433bfa39b53ed128aafe43f30a10e52a4c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd8573acd20bdc61cfb4fdeabee64ad32a09c095f49c1d49fcc27327b75bb722_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db6173f120583e4ce07b063afa7fc293632932a5d6e99a2cf65ee8245c2d8f29_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d3823a25587c4d2b81760e7e32cb7ab44cfa7c2333aba4988a41520120f8c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1f4bebaeed81e2cfcc80b10b4351816b98d2fa6b71b16914217b191d4b0550da_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:242008b3954b81bb3553c92f21d3b0fe3f739d03c09453c50ccb5707a4cfcde6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:6f1d3e4bdfc872d500001f70cabf9e3ad54fbe7e9c82ce6d99bde5f3c5ff6e2e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:cee9902b0aa54a9f17c23a8cecf414d28b2027f20324d9ada60f01eb18ec21cf_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:405889b697069ffef2b83feb5be0f7ae8b15b2e867b9a09668dafe6d418467d4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:63f2bc62afbefaaaadaf67e1a733eb4764a2e6ce755f4fb56a724da63e49b830_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:92f1d7bfcd45f0576ced8011b32807a0354fb70713ff92d685495c3cad666a65_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdfec5f51d0886592f778d2fb76281e3317fe5f51ac1f0ed7a7e8c7977e3dc34_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:27556683e8ed88de0bdba9d967f1d61a1676006a5f3123815ed8bdc079e6ed4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3446b8020e81513c1c7ee94ea324c80e1bba4beddb835bbad4a053eeadbbd6be_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:97345461b948dc1014dfe48d18eff8fdea937084b74485ca10e4aa6f8444d8b8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fb1ec50276138f230a5e04d36e8717e0b44f68fbd93e80b87cce4ccbee741ba4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4417f208e8c3fc82d63ae0763f5fc426a0fd50a4711b00302e8fa8e7d5bbbbe9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7ddcb217ae003ead7d1d21932f0641b08811800f2572f7fd368ab27764febd4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:aec461336cf3240aa8d4e8be87980f9f1835725697436f593b3e76e7cff2a0bd_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ce0aeee4da1e8a19eec989a5ed88aa71adffee119b8a243db9472224be85e177_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:4af02150777f8adb92e1e2d16e29d137d51d950fb7c51f795ac1fc257e263b14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:73ab3a7724f588032b71698dce013dc4b98e1d8162f8098d3c9350aae17e77b2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:81eb7e152ab7f2060296f92807da42def920b20aa4947031670d002e5de8cc15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:8e36ecc569d0bc9a12ccd596dcdc0c7993bf43e27a5f55da427d7b8b07ce9b55_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:41bac8b8d93d6c243df771d54a56fa3fa863f34c47e30d12f4ecf361de7c9a42_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:9d3ba2e1978ce0a072b58b6e0e94490c4caa55863db79551038468ab2b1341e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:a1952a39f779353e99aef560fd68a0d78b391fdcb35ed526d865aef73afec252_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:e4d37ef1ee002ade244c1f05b902b932e8c7723651bc108d2978acad6e128429_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:2aea6e52f7785637e810c4e7a1bea52bd0c496ec2a86504380f38b199e4abf42_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3376defe21ae3f5636a57e5f71416ba32951d08b57dabe757afd553125a3400a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:3edd271fc40760ff3fa5e6e023576e2ed175e3bfe8fdf2264ad3d1ee9578da22_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:d9a132bb3b201558b287a72b5c1d7852eddb4f3b8a0dc0779454f50bc991a188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:867605ecad267b8900f449965809b85a28d891702c8be250054a143494ed95d0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:8ae29844f17944f627332d51bc04af6d50bfa52629c9990d4577d7401c0d1a30_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:a8c7c6c16de3bb7619ff20a310e0570002fbf33a375f5205b6e9212244f450b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:f9e902cf1d14d9711873f83b6112b84c36e28be2d72f15ee1981add02674facf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:25de5366677305830934af21ba879008093787e42d9a45c986f2a5f45160f99b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:3a7af7e491877de49be763733dd7fa1b35f66ae1fd020f2b7f3dc94e6263e25b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:57156c637bf17cd4d901871801f08c391c2606d74a1d9099175161ebe5ee5206_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:e5e8a8b795642df446901669c2030c45dcac98746e267783d66836d92b0c4a7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:081e2026b6022641e5b8c43b75da71f6b11566e786a7d0c5b4b322fec8c71fd6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:61bfaca8bcc7c45771136b52f98dcc0c1ba2a486d319a3f9ae95510cc58d8d18_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:7bfcd8fa8d28239b902cd438667c5940f50fa47a251b3676969e7a66aecd02f2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:a43815b82e8d8a3554fe64d00c2223bcf5de7e05124c851b833a1a7c083a66e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:788def2cf6700abbea69dc0a2fd543b3cb9c72d4dfb8f3869fc5c6847990c3fd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:7f421a48df3666c30637c5ee9c399721f8c61644e6756ced8ce905c903fdfa69_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:b874970e7f27e4946b8f9937645d66c24d215bf6b2e6e452f6de18ce0051e1c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console-operator@sha256:e7b6bc23d3c9f1a8725fa33798431ab7499fc15713bf6961e5ddccc4327b03cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:38e465d97ace4e243b4ed90607aede5f8fb7089dec28038dccec49bcde1040a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:444c2d6cf376dc4a51ccbebd8f44f826eed17d7e4d1a0aab720706e769fe0a14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:5593067bbf79e50ab9ed89c684c8ee03b4b2a0b6443068459967df623c0643de_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-console@sha256:563e172797d159501eab88484b5fe83954ea9a6e8aa961daa87a18034eeb5261_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:0de416013a9bc1827734784919dd0497b8ac48c92033e20cd0c1c3eccbe440ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:84456404f2e7fde89fc047a7cb0ffe1fdd7a3a76a9d9d1ae827ef35f9dce4c5e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ab7f70182fd0346c12c56c3c29ddf838b5b39b7a581c4b1fdb24cc5139b77c71_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:e0eabab9b2c41b6feb756311eeb26e61bc485cc898e4d594de7608c273dd6cb9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:3e81c9b405aa8b2ee7aeef119d201aed972b163774a963f15cdb86327b0d59e9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:5d8c9b4a945810cd508dae9d82607abf88a0725a7c46a099d970c36e019dda48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:c027e95de7c86717e1a269d96bb296bd44380ebfd62e4e1042b0796dd421a962_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-coredns@sha256:e5dbb6b44de4f83ebaeaa24dab4b4cfc1c124cb3966bf2a175154bd08c14164d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0e695395a3c6ca68402e93c88030707d561205e3ad3f4635cfc3180984b4fdc1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5b21c3e1a419de9bd9eb447fe6e46f26e53a1496ccd5a68c506ad7f2bd9f66c2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:29e15fded53e4f5d6ce44a0ce4ef717ac7a8e214947d245cbf6e4f4470c5550e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:95e3d5bfa048506de054f30b2219dee9ce90e2ee48f3449eda2ba00ce42787db_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:8310deeee252e9e627997d457f49136ab67e078f8171d01c802109ae6ff6a8c7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:b0ef8b9d5b568c63a48b3d6c6d4d0caef6815867ced5937dd799811cbdc5d423_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:041ea6b84ea550ac17b26f2e895e7c2954d4d8745b9c83c03fce88ede09ddfd1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9b199b2723f79b2d59648f968743f17f90f9ff74c376112d4afede049653354d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c5c1a94a92e9c3b1203d4c7aa109a502e1697c710934a3d710843b9e59c6784e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f65a3af63361aa25dbca345e3fdf7c8b25090524286793af1371cb57ab4a6696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05718f59bb2357bef021694df21cfa5ab5db11bbee511ce10c7a46de6e3089b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1a5c07e5f7ac81ce434a86512501c23f239367d355d91d2e95982c129348e61e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:dc454d28a936a1357bbc40766b94d28e072f86ff194fa84dd3421ebdc85b1e57_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ffae4eab486fdee70106b6720850c2f689b57484bc528cbe0787dcededd48421_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2e68493a12f7ecee3c262420630e098eb39423d066653c7565b9a6252641ad2a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b0cca2c73287d03a3aa3b649f485e573cfa0a5edea676c60e022902a9de67179_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:df8c4f4b1115ba29712befbd4e0d3ea8a654f6f29238cd4fe80105567e910e1e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f0f1d633ee16470a7edec4f910ad46b12124febc4c29ab11ccb0ac487f1a096d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:9228a4fe82da082a59607c0e1bbf546f8b61e48534e0219cf3a2242f4a8e8225_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b92bca48500a5ec72f87780e5d136710499d64c148d72b71f1ea8b3e79a5cd33_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:beb5b1d87cf74ff6a7cd6c07fa609e74991042ff2d8a288d8f5e32ff72f865ac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:c3521e9e33f89f75a1b99945ab63d9abc7e81702885c5c3a60eb0b1aa2bbcfb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:2ef46a6725ac2b9846ac45eec142de326681ffd5bb495a827d3b160967464111_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67f29976882a772c26f11b9b3a354f3f16287e6d809dc766a97dc421366498bc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:901ac0be0a62a2d234cfce3b8b272aaa2f106980d1e5e3441b7fdb6fa8eb0ee6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:d28a52b19a16b7fe0995d26bb0b7f3cf943452d25aee30a3750e27f96ff4f94e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8ea0ab3e240b603b11c3b5c6ab82ecc0d0a0801de87d51219f11553badef107a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:90c325d34110f75e286d82cb64ead215959b6c0d99acd13c9244a1ad5d014320_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:97c28fd49a9751d0277a1601198fce43948bc376fa78e257f64052645dff92a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:fe5f84f5df4ae89442235f50e411d9260fceb3dcf75c7ab9133e43f865597542_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:43b5f1e16acaf298e4a22ea2b2b95390e5de46d446a430bce0252556e9098629_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:507ae7a035ef732ddf6072c192f342057001f6e84f647978b11362ee16c29baa_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:8e26c1c862f72d0252bf3fb85ab37ea1a669d260699776044123b9f6a9211d83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:daccbf3b55b1fee7b4ca60bf23766695ee9b9b576ef5cacd8b4d1cd2d1a13b13_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:4b2be45db0e5c00931782dde6d262212f256b3977651db711eed44ef9ae773ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:5ec5b3bb71e424c71a58aa9bdab66320773e606ac1acbe0a0a3a4f4ef435298f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:928fa8e015d971565e0c75a983ed41768d0017bd88dfbc4873d793f8020f8f92_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:e6df5555440527a780a3e9757a611a6ccaabc562a418419a4780f0e3d19d1559_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:2319b5979616114652e136bc2df4ae51328f9ca339462615f8e0e4eef83af26c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b4d692d168baedf40dc6cbb1950533bd1a7d224ece7907c9bb31e64819dea5a7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d61fc07392ded5f380d3dfc337a9b4b47d65ade0a35d67f8f9235505375bf532_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:ddc914381702e9bb21c61a139b95bb82bff2f8157988af8ba4c2cdf2dba245dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:1d9f32aab7cba7c653132dbb586ef22f74bf1c4c2c180b0d71a1320073dccb48_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:46b5f71314c7b298edd68c381b9a2f657dd35397a70412e8c985915618e6df73_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:683a1d6a64ace7cdec32e0c21a28adefa10f3b0fc489a008f27a3a6fca419a93_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:a20ba056cdb5c0ff9c88eede1f36bf66462a4fa700cf00d404582c0a354e1ad9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:224c41daf945ff5881e9d96867a397f82db60fa1ae6dfef5114af74ffc726b48_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5ebfdd26db90ceff12506b9145161fb84c4e377d0974dd2dd9974c2a424cf4ea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7107b64d4569ea153c53ad5113153d5b9da7da6bc41684d4b5f983e5bcb5324a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:774fc1159393ef4de9e371f8fd31a47012bf9eecbb897e8a3dfbf621c025c508_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:0af54608361cf01739af2e75fe6efd947770ca8c62dc23643d01398082520e20_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5603f4957706b2d488be580ac57bb632192df8745018a7e59f6d280c3064f3a6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:5650759175da2e5ec7fe3a2564b8c0591473b23f9772dac6dc17fccc82204771_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-deployer@sha256:bcc009b8d56b38c060c048dab09660bf7703832c6f2d929ea6dd5c6d3dc3ca13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:9d8aed20d1d9171d24c87a0ab2dc602899c2a2a4697ad1bf431a258f5ea90db7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:d92ba748b0b0c4853021e57c0cfdbd06efbe72bb1b9e2e7f22eb3f71a299a42b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:ee8a5d1ddf62d9a790ad93cbcca5637f6e4cf4a9a7793a8a4023eaf337305de2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-builder@sha256:fe6d3c363d63b8cccc7849f1b72d9e106803811c1e2ccb6e5aeb345ac9de2a61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:21d9dd99c052351249cdecbf02ad08920f576685c957cc38051c65ff17f94f61_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:6d8d8ccaa5895fcbd06852d4bddc3625cea419b0ad8db9e24a6ded4586cff5cf_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d331eae171a8f3976ee12f4159b8a305755c45cd5633a4beee1c3c25997e0c8f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-docker-registry@sha256:d6fdd58364bda12a9052692202b18e4c1408393619b20d9111b8332624f3e6cb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4985beaa4b895b65e08a062ab92d9314170329ec7c145b69f465fcedd229abdc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:73b600edb1cde168571cc693646ce30733c4648e7fe062442652bf4588306c0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:ada0d47295125ef2473c58ad6a061e04280d68d2944236a261083a84a228ffb1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:bdec963b2899d23509e1364a77cc4d8d2ff14e40db4ba61c28d1fc7697ee1ecd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a94b0d36dc4e5e8451fe877f5e35dc28e005ec3c034ac933c9e0f71a3a095e91_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d17c32d6bcfbf999f4659064359066cb1b315cc937e275826f8f0d687c7fa4d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:da2590a800c487a2c0c3975e62fecf0f3439cb4f786b412bb7843e72016c32f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:54d2d8003fcd02a20b35d9513aaff125c4f4fbd018286780f35944a15bd757e8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:81ea91415bebc7b029c2d86d4c52b3d719c41fe1510529b49956935fc43a1586_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ed0e50a4ebfd1bdfd5201dbf101c574886351810a5d56a16587ee02f2a5ca481_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:13a4392ad39afa2fe3d08d9b8b8da5f389f88fbfcc7eb074d3f326065d56cc9a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:936a882856cec174e25025713c600ae9e02beb01e5d4077bfc47cb85e49e5143_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b5b7fe3078843a5aa952f3613fae64119eb749491bc0e1644fcdb55cbc3aa1f6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2e5bbae321c159c8b1ff56dc38dd30279483f9198a8efd36f69fe9aabc90daa7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2ebb9cf3505ef88b576c612bd5bc5f5017bf9b824261eb821420c715800d7af_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca570e0907b47c9b15e6ed5c5291103ecb0fcfb9d264def38f57edfde3f36736_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:1d7834b9486f07191276976b7a9aa7b349cb69607724da6e162eb84072cb6b85_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:6c29ba414d62c98dbec9b496330387fd20c5cbb88272b4e71d75dafc0503a34f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:74b489c96e5b46005e7d7fe979e2d4726d13ffc9a64d397f279e7790d786c024_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-haproxy-router@sha256:9068e30396087b8dc6be259dacbb53bd6f83a6d5a72474535c592fb8e1e434c0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:239234f8b4fc9d5d2e3147c78fe853447c8d357ee91a34e6dcefd48735d12dd4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5d1bfe0d6243da283b7cccd07a831f93e7c8f2944db52ec5f5f6c9487c2830cc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:60147317d92ed4d7104bc996572ef434dfca5c0b74699014a67b9541bbcbc2ca_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:83485791b72b7149790775300a674851754c8d5cf0cd69e8ec5a718bb66726a2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:4b1b5ab18aa9f6599333b628b838a49348f1f57e7151e5ca37352362ab359f38_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:920de86772f54259d2b1819f2778ea47e457e8140a1798080627c0f1eef83ae5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:bbe89c2294fc74e61f315c03d6caad5147e4e218800cbcc8367e94dbe75f6e5c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:e35812982d8b6c591f087ec012ba8304acd81af311d5bd35a70b28ad5e5fa08c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:776110739e19f5b10fd89562b1a11de0bb2b22b887f364e587006a0caf29f472_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a6fc1354a939a84c09660d0e8ba407cf1eb331679699514e2772518e3740c0f5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:263b8054c9ed4cdda7c6347511cd4aa6233f86b5d14c1040b16d5b2702e03081_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fbd649fb250b6816807e1fb3792e2987716535c51b7bdb17bfc33b2960515190_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d56c14430d792151159aa79ad4ca09e2c8712ae5c8dd84ea8d65e2cac2bc2709_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f4d119093211941a4dfa2bde7414f9e144d235e498fa40c0d5cc3fda52c71b12_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2df32196e88052c53b11a950edccb88f003bdc34173c9d09b05ce8301a98e720_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:727c3e98312ceacb1283d5e928c4901593692450ffecac8b219433faadce7005_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0fea878d5e9beaabadcf79bbef2f8f931c9198ac1dec4ea405123d7d984da6e4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5021fafaa989c7dde5b88dab8587811e64ce2b30711f96adcc3b2404a34f6084_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:7a5fb38363d872611cbef993b2ab08a4830396027637b6b41712012efc6e906b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:320eb257649beb624e4994c04939942013073ec00970c82031eca6772f5a2d75_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b5b844bc909dd9cc18a8a2614346fcdb4436a194fc5831dfe433f2810b27fb56_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:38f7f5aaafa390e07b033e3528a1fe611bc7dc86055c3ed21fad98991452d381_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:e03f1da46e015594ef18e5d3a2417922496a9ca430349798c33fa3bc507328bf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:0e602baab030cbebe278426e9bac90bae0748bb751d46b907d57ed3acbc76f2d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2724da3c41bdb104aed49cf3977896c857ef1f82e83c5e13015468c86724b667_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:807e4e2eb7e676d65a95200e9c5425cbd80f54fef00aa7c36e37aa6444123026_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:b0d84ee8d8c0e26367478a66e5a50e2edc7ec7a7c7654a9063308e265e484730_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:0c6f50120cd40efe5b149ae2de2a1cd12378b4a5b37a72756d6761cba9306393_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:430ac48e54b91847355759b0e60b2944ffadf378da27da77575d7e1812a93e10_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:b13cca98066fea7488a1cf9f589bbf3f9fcdc50d331de321d63a66a68a66d044_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:e95355a490883ee8d626b6c33cf04d99a4fdb914276822ab5458bfe3bf49d983_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:156fd629eaed765bd341f6b7816223681689ac3871dff27364d92f5c1689e674_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:1780caf39ce05d5654f01ebaf840961aba560e5b0b7141a0b118cd30c74cc588_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:7a8a72dea1af1ce8b5b49a15c67ed34c9182317ac4ca8dbda7d6d02a9d443a6f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-installer@sha256:913a62542513a5b1f8df33dfdadcf7c2e2437a670c79d33974e2a8b0e93f9675_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:17cf60f035979d812add53425e54808becc551caa047bc948862f5ac269aa667_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:437248d689aee3ccbeba9a65e2089a4a0947086b95a5578b0a60be59fab9c696_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a54a85c6afa39dca2ff2dee0ab9c9e25267d69b63d8cdcdaf49d2c9b6e2f7d3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e9e4ca3de2effb77be1ff9bb2ff0d1fae2cfa36346cca69455d147920d990ad7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:759888bf7c1bfbabf6e0e21136d987eaac08e3aa6640e17a9c9aecd169d26365_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:bd72e429fc04ba77825670817f83207fd577c6d3608159b532858e35f60a3952_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1a373ff3c01d207e77a9c5cf4da5443d0f1013d6567329f9c00ca88b6ec09fb3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cc69ba44a36a1a349951ad3ff162160eb45d4e5da9531c795c614ef35557bc8e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:2b6a08ae8bc4ab696f1ca267e68b3447250b92a0045c5b6c9d8b15b5d0130520_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:90f8270df4677a8fd38b65e29596728f758a7d752fff019c30b5905e7191913b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:ece7113f8554adaf12251d16b607f33997343df6891cb25c6631d5f2c313f774_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:fdc867ddd21922f13e78ca0e4003b56f86c7b41dd9d534daa5ce3c3c10995fed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2463e1e0c4a3bbbdda82a59603c1b3376448a963e9ba4507767bd74c56d27981_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:2d94861f9068c044664fb5bb145950e88dba1fde17477793fa22c865279d339e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:65e3af9be099ae4bbc0b0cf201f7b6bf7de0a08dd3dd892eaeb43ed78ad533a1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:f380bcff4107b458754fcc84ae864324b0bfa0f57395fc3d06e70ad307498ebe_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:692ba1ca0deb144ff9c13a88f56c0ee95f15f2e8bff1fe1e8b9717f74c81f3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:79f359f067ef974b8a4f6899eee6ae92c09534d491abeab3b53f68009d6c4d30_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c0f1a5833ea9a79ed93af2214054c3a91633bc61ef7fba71cd5a183154726c76_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-proxy@sha256:c9126a217c0bd1fb695da46e3ea5a1d912af27c0ccc1eb3f590ff84e5e1d6cb6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4811eac290ff2e3b656444225c9240a3297a137be2ecad02f1d755c06f9fdd5c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:aba88fc148f67cf0fd5b21c3b8f76048b9e0c728aa944a3152419a3fbd40d40d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:bd7397c5fddfaf423cd77d44d6ffe6b9c5b6f7d5539d66433ef86d7fe57b6f55_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:d2120b83e171d8d0f0794bde02f92704a7a410b773133df253192f2ecad1d9e3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3fa7d2c9422a1e17b3c74ded977d31f98f28435548408c8a08345dda57e168b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:57c1e66f7716c9640d215470397d4ce36f2ba2132708961fbfd3fd271d8dc3f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:953c0f66bbb41cb3eb46333907b0e7384943228b6510307614f70b1c687d41d3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f28ab18f83d5a6ca5d77498088556bc2529953ca8cb66d0b2a02103a5fcee672_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7934471cbe29f25c53a37a6035d29efbc5c4da314999ed8197fdb3aca295b234_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b8aefe920c66e366be2d056a0df96d1c10feb2ab624166315d6d991f3b2794b2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:bf937691144468e56806d3b0ba5b48b696c4cef26a5e69f1706f0c7cde162804_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d9166ec606da5063aa7df739cf502344274591b874f7fdde8d3c401b5f71e3b0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:01d5a2d02fe39bc4439e2a375ef5ff994eeae137ce6d365f8375b26c59325574_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:76a1c35b5306e7fd24e4ea064b16eea6103c1a7d492ce476e5f3c37d706c6dc4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:783e2f31fddf5ff1293a4b07fcabb333df9d480f605fdd8ce81c679ebf7b63b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c2831f7205c9df28624a62998b0905869def389d9a3b8b5cb1088bfd6e28fe27_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:6f8a729c5e3cf4e11b5242b02fb748521eeaad1cb4f146d5a82e97e54af4522f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:ed78b0fdaa141167076249cd365ddccd7ea08e368e305cc49e099e9487656c1d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:692787e5fafd3d1889eb2201437073c0d62b8c3fc4d16801d0b809d0a89fec8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:7b122a6e19efbe9e98b5f6f98ee1b80a97ecf94fe798c56c8cabb08dc1b087f0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:3ded1743c22b99fc676002d07c1591ac035c867d4f3f332b92cc9385260f1cea_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:91be4ef4cb4eccbdc263acdcdf75a19cac1e6201f9f8cd01159bfacdda4cb27c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:bc6ffa72b6070051806edfed915edd2777a8e5f41557f3219b21be37f1f22193_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:e671096cb4cfcb1db9371ba6d62e596bf72f034672d01b38f61c5ee00b88342a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:49e3a61f6a5378b539bf7b1cb98c1a0382911611a28316cf7b8c682d0193cd8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:655340e1e281b7af23b0bf0fa8dc9a5413e20d01adc35754e0e0b2bd0a18f33c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8c2ce08e19f753dd5504a5c50fc8ce8d923a69512ba44fff6742d69ad99bddc6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:efbbc5812368110076ecc03764c4a48f002108a226df2b40ff6fcd63ed0357ed_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:58f877ba4eb9f0e62f2ce60608799cffb58afbf43b07f761d540cd91e3f1bed4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:f5511eee2fb00a51343f029494613c61b5e668be012eafa2b0061011ea0ffbe7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:693dd0be9ef1ab520e0c8d4b319f520cb1e40a2fa8cc4b4aed55603e92f15256_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:d1c19b013b4f913b49ccf0f992f582caee0a7b7ace71bb4bb641d344bf3c4729_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:39876a7e41817a0b20a8609289004f9bf7f941db8f4bf9807ce861e4d06f2953_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6de7c527ef1316b3c8e1257d4c039e36ca29b0edce33ba64612270f544faea15_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e3820a3eeb9bab17f088f8a39924e90ddba1155c42073a70bc4fa6dde90caba7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3fc534611ba13ce0d7bcd6d031d1e076b566f61abfb6f73f43894f575b257b3e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:61908ac16bdf1a56dd3745558d76b327f58cf7fee3f6778c5ef9098956045bae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:97b9f248047d529236477501f03462f753efdf696f2360c460abc5be12b08238_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c4f580a6e91873ef53a545df013cc5ac5861426600262c6aeae6204ca14e562f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5c0d4b6ac28e76c91287e33afabf45cf8fc4aacb9df5d676b51266b2852d6b6d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:6b1b43377f5dd396ef512a2ca7512bc8258f0310a8bd7d860c225527599fffc7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:7993978334d6aea538505bf7a601763a4da434a602bd73ef3ea5975b2029b278_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:8dd80b1f3040dd577bc84306f94c5e6585d1c9d1515d0d752f485355bc9d6783_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d897a4cb2eb5c897e8d3d4b92bb9c6b88158d125d52a4aaaa0b3265e64b46856_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:e97065333692c2acca738aeb446c7b5f620df4e213fbc4e4e231ea298fb715f7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:ff44693b8233377b4faf615d7a96fbbc9d3ab61b6012276fde830e73b5a9a486_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3c4f39a9b204d309aa72677e3dd0f42ea99a17405d440dde2d67d5a2ca493428_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:3d5e1e39d42b1818e05167958685d89564863a8844aea42c9f2032ffa5978a33_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:5c585c0b850b215e22fbf1a30b1bd0cd04b3b7d2655e85ec4fdb4e80044e07c1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:d6e0a07fb12f2d67e27f506ef1c80e74f2c74a10a487362b342e4784e1eca189_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:12bde30e818d4d9f9caa68c02d6ba4592468b0af7b21148fceea822396e74271_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:4e34d6b127f96d128995e9ce797df8d49987f9588d813c709c9eada5a908626a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:9f65e8927876c7a729b96b6160199d2bc3ffd013934a0bd59c7fb4295df97499_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:c299eeb17bf49fd706e10a47b7885de87caa09a3da1dac3ec601d9ec9b9719d8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:225ff419f3a5c922850646c85e534715aa4ec5d135d44c16aa7758c85cdaec39_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:3598c97bb9c0f9e3611dd2ccb174fdc93656ecbb101f2b7d41fc02aed0a59fb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:9174470b3ea427fbf748b595dd2892b738eab87684db281074acacb5fcddf80e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-cni@sha256:f515c1ef9cd3b08719fba1f324c517d5d6675a805d5ccf84517db0424faca470_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:597eae5c02f64ac1daeaa4e67f10f157501cb8d961725b530dd8dcec2e3e8b10_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:75e5d358db353a535cb5682548b5537d4dc13fc5f8cc367e0abfdef711d403da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:c26096993158e5d30df7f6f5c786eb4f41fa38fcf1531d68bab66f980fe6556e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e7e1e3fc2568a0837be3a89edd630ed924b4b26cfd8ac457342462e2812c1a93_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:074f8e8e3396606d9b203d3388578a78b38b1d11cb5e7bef74ab1c5e48cd296d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:303c465fdf1914983fdf7aa3ed793868173a0f9cdd9fca71f5233b2d58571c71_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:6f1a807776e0a04ad2d2705126d2511ce1aa25a49a895dfb54a4cc7985a40259_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:aefc8e54ded5a1418ccfabe635fd587c536c28857c1c600071d3b52a3eca1a52_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0a99d9ca18659c26e3d1ee34aac1b6f677ff3918743d53ff6b74dee9fa0d51f4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:14c070b4947df92f7717c7b97c1d1616008ecb1edf5506a706c479eb65ae0f21_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c877632ca2a0dd6413114d41f95a83c267d5cfd2742a7de05ad9beb7d9fe2dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d710666c2308ba78842bee5aa7197a52eec8ff109a8fb4df40e200d647e7dc53_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:45169853cea16823f37e32b88494aa8063b71b77961375b45c915bf61c5175a2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:5c34614abb38649519b8e78c2b80a2668d3cddedd9e094da3e38c03721385188_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:7adbdf4fe78d856675ebb444094abaa2dd584eb7f64f67b93182a3228162bdf8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-must-gather@sha256:ace16439950fc7f2ec7c8fd4df38ecc6a73363806b9bff5bc850428b52344b3b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:28c340eeae4b0b6ca3889c839b38086dcc5115efadf2749b790f359ee42f8af7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ccd15473a3cb03c80ab6e13e54f2c65acdf6e7a7c5fb9cf286103348c10a692_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d89c4f21a5001bf0133c7658794c0d4874447939ca80f07c86d224d56646404_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef29585f67115a66a5a81871cd7a28a7aeb5e0352cbccf7999e962c5f6fdbd34_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:801f093edd47f474dccbc9a26f3660f56a56fde9e4baed18adbcde4e458a7c49_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:846a302ef805a4b9ed9df9a3768b6eecad4d86513d9b3063463e769b861c8357_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9e75eae2371abbe8a3f6fa9c34fa98a460ac67d29f591aaf56958cdd90cc3c83_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:de24e0a4a67499ca75c1d8799147560d3176a911d9d4e6ec229f8ef7b11d1574_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:138a39ea6010babf5c6c9c692be25c9708ab3fafcd836f723dc789b9b12f208c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6863675923120ba1d4d8bb1cd35cf2d8cedf493da7a91dba5c098dca3e0bbc42_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6085b1fe3a8069b68846b7184301f27c40863f00cf3c45c2d359498912a7400e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:6e7f77816c71094ba23d5ab39c983756805d093adc5a649573218bd836e41f77_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:89a4f0be7cd11dba16a356f1e25fd26fcfbb4eab9cb16a7f1fc14d6cb8f98392_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:c3f83420e3f7bc257d4d660ee19eb279b728620e7de78650ed8a89580de9fb68_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:240f425218985b442289bbf9284cceef0564705b52e590fb172b9a1f81e25782_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d4627079a9321d6d176b00d66d0ab00fec924a6908291c8c1c4e0ed3339d028d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:d7c4900cae4328bf71a9c8dbfaf5338ef75dbbd43bd460dfe1729c21cc2d27a1_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:f33c3d60f2c209638aab5c234bce2cc5faed0e6ffdf607bef3085a41402a54e3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:8f5fa94359a611c60621873245eb77342349ef01d5a5783dee27cffd0645da58_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b1c88e1618c3d9983bcd970b9e280a6d0a09d1d5df49ea86cc7778d09f3b2a88_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:b64fe040512b3337621cc52445471abb190f21d3c1487670082725abdb2a3ff6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f1f88beecf5ea370933176cbcb79125c029813a58854253a312b3ae08fa4701b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:073c8fb49f154f62ac789e849092dee8b965297ac06d25766db1f19c586540b3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6307125487a0e3826712bf050186421241eb26a3cba2096106ba20523e40e9cb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:cac7bf70d38ccd636feead68db09aeb684479f7098f5a07fbbecb543c9282ae5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:f6f70eb8c1cf78bf1e63626b4c8520e3b757475aefe0d18318e42f0ff7e8e996_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:01cb816a4243d1f3abacd0ee053407b206fd946562c4cdfc5d5888e9e3fb3bd9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:4d0b8b7272382c9de8a828c996b74384f5a780e0bf81e23e46ac8c422ba791ea_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:56a2e5de374ba578a774bba0e41cf8d4b228a312043ac6d6571e2dc6db9a3038_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:abdddd8bd615dfa7703684e1fbdc5aae0e233413f547e85136e1edda6704374f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d23bbfeed85b77098b3d0ffde7b23d4e3b1833d2c7921bff999be302f07606a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:5c1c99f175981daf0d0b24a0a9c1bb5ffb31fd937f0bcbc8ab3b31ea19abea76_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:8289dfff664956b57f8eb18d530996e686407fa78e52ca2ee1d4723d097ee0bb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:f94571c134a889dc8bf9d9054e3e6d01f0699dad167c46da7d30c6b4f7a41f1f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:0abb0a86b8877dfd1d6fbaf95a4d3eb562d3da4a84835c573f0c842355cf619b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:5fb604a7605670eb031318ff8df07b79f35dc1ec65e2c51bf76260851c1c7ada_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:93a1642b20967f3aedbdfa50f738cd0993e2bc03581af6666ce56a6f535ac031_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:b4fc0dba3910feaffa6d8f6a14f5124461c86a9f7975f3d903429dcbce197ec9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:4a4caac5a710816c70a6894a3a6d8ca5e436462675a633cb3abdba67490c7580_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:5ab3c53e92b98c82c7c77caa1e163e2515e044c1af38f1504058763e58bea021_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:842d09267994bf928a839aaccb817ca74899f70abb4e5730ce8dd6eefc0b1992_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:90e56e1860b0eb43c6922fd9f2121e307a29aa09f67ef7d6e0fc620545dd92ec_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:2b75c69afcb41ad6df3b9e41e7ac43cf71e85f51bf9f8769e508217c8c89a290_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:3ac4321465c4fabfb3eda3663d154e19ae3e87a8cd7a14d1c92dfde2f8945391_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:407f6ca337e5e5f9c63ff211b48873604c3aaf5a0b0a9cbbb3c0069909f37316_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:efcad84d299f40c348a754fd9ef5bfe3dba2a904714543afdec8ed61baf84a70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:375e7a5d3076d5db68a9429d883d343df3f62c8a013e3c64e91f0284547d6cb6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8287a26ebc818330a16af41b9b7a9ffa46f0c5dd6553539a08e401dd7225e79_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e8681a4511f48ff09c22110adc60a51b982b46d4e0e950ed5930d7ed044e98d1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fc2ce18f8c74ce46f5be72c7fb291ef0f3f652c1667df0e1423efe6047efb0bd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0e51f658b4442028dffbc279b510953d599dc00edc3cbbdcb98ac83094259c52_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1db5fec1c05ad9dec021b24fa2387a1395c3431cda3a604c151af7ed876bad00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:831a4a3f8b92e520ebfc3fbf30dc2e00c11781e95716cc05902a36d825bb01df_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9883292aa8777d596887564a99824656e4bdd53dfc09ff1a6d17f7cc8742be43_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:463cdf52c260114cf3517f4326d6c170e97be3a44807b678c8a19bb79512a024_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:61d6bf2a0db48c6229b502220e3ed261769828b7533d5881e750fdfd09d4ce41_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:861ff5a9d84ba07b43daa2c3a1046f0e63f31c6f7af562a7905e535259edeb3f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b2db6835ef98ebd3d05a0858c33eca9c249368acd11dd6be19bc8ff761fcaeeb_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:1465569523287b2842fd4a90cb2d8f8b9a3a32368bb9af04b099291bee3329bd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:738093104aed3a35565b6c0a304d343d9f601cb8d9540864d47a4f7c6fc58c4a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:c231b36f2310d0274b9afcda04b01e71c9e3137ad619d06b6e950e3beed435b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d0a16dfaf6f264f4d41f7b64f0f3822d9d6265224144520334f823d14c7260c2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:2733be2a5ba0575bfe30f5cac863847016b7b2b31e8a00020405f48504dcd754_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:28e8d938d6781d1120af066329c74369954535f7845f76b77fd79eb51fac1a40_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:32bc8d5b2d3f063e350cf25603f9eef60cccc902e87e7ff14d7f22316e4de982_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:df15f2c81cad4ac8ff3b4a096af58ac7f102a81b158abc904e20140f63aba23a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:3d0b0c698995b9085fb7c12af0c8badd53b2016aae932c77a0175a14f614beeb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7579309e520a0e544ad5ee6098d047c6bdc2023c5a0970062eab4bf266006316_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:7f65289753338e4fdf517d81b746cd2b05c764beb0f3a03ee3bfffd0a7381776_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-registry@sha256:d2b0fba8fec79d12da35f08564942b1eff49074fbc7a8971f185fe44a61fefbc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5599b26773b15f423e08e2bfa607f33e887808b6a147bcf5e917613135489eb2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:589fef19f46e3c59a444d03649e99517c2339966bad736c0d5736cc6e901ec8a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:88a59e1198bc9ef08f2416305c5605b653dff15febeef0099efb70fc7152661d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5c63693229a80a1c9699dad9c9018b9b6d1d4e28757e72c8b380c52a0b9f0cd_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:17174c634766f9e3e2c7cc9d40d3e0c5d13a60e625d4cd6ccf62c6687af0d2f6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:67b22508c2454246b3a8d9ca0448aba5f4f284dca656c8cf6ddc83adab031fda_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7bf24d3d3e3a422e25374e16b7f4b25ebd79bb66d0e88736bffdb915b71fc3db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ecfa1b4742742dfa556173daa8c2102df23556e03395bcbd6f25afbe9d904e95_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:0280fec027adbff0dfae3e78e1b6c17bcec5540ee7ed914571dd3ca81bfead3b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:2599c49ba76c1d3ca7a07d181653e4ce87f09482003714a924925a6495b02145_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:326ddb21bf44e54852dfd4fa93b60790b2782a4024dfbef1565291c8781447e0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:be5841913830878736c3d0e11d474807bbc04254fb51fe99fbab2b6fd0223be8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:4f63b38bf99ea18ebb2638a6bfef329d556c98a4667ddba4fcb928b5477dbf88_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:5bb58152173706da70ee51bde984c334dff6f7a63b6ef8d59b84537d1b2e86ae_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:925a00fa44b5f095893a4290aea12cb72b07f927934b52a628fd1d8b42623a13_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-pod@sha256:ac6441634f7ca8a610eae94587f819110b6d6ce96dbdb8610ac12dff794c048c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:508e53e9419632452a422ecffcdbb79521bf8ed8bf4774434f73aa7e6a3d0d1f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e022860aaf9c26660126e867fec183762fadb47d9874f444a5a087c6a473bf6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:45a824d7dcbd7032b1f2676eff3150a197ceb11b4477f08c5e183a2e7d278f2d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7102daeaba10741061120fda1e1475add56ba9ca0f321ac8887adce45bf63e14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:3d72fed274b5f4d04d9f61af6770370120a04e8eed5066b0d7fbffef0e449c7c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a6f27ea7b36401d0bfbc5905fcabcddca32902580b125f958c43fb2804d490_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:136bc3e138e49ce95176d585a7b3fddb0782cad99fd67cc6855a8a711e22ab4f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:b069dfaf6a6e13c1d4ac0433c8a530767cb7c99e7841bf44b877ecce455c5408_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:0d7dda84427ca57dd03ef2301e5963a54572adfcfdcb3a9492bb6b5794baadd4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:537d85ee765160973366c5c2aa305a87721d446c3fc50035d2265c147954e6b2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:cc052537dde3e7914daf5f63d263c9e9b7a0f3315c2447d495340c4d641bb790_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:ffb16615898f653611f406e6804b32f7b39f1ea2a6e3631594e08ce1d2b50515_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:0086fde95354e0da6b47b60a5231536b36971b519fbca4d642561a8fa5dec49f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:40a2e2f418a9106be53a3a7a9dac9d77aa5bbc1696ee0d9ca73edd5c10b5fb63_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:63c71e1b68b3a3ca769ad926f73122a7404d067d0410edb08068ce72608b157e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:c999a30b6877315d0ed8b30cd8760f2bab13cd6ea744d6f102f56c85f598c182_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:c55152b36623ccfce61c3dc56c79cb5f892eea307d36e8944186051a18972f0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cd02c4a7dd7f98c3dfa34697b16d0375704a6dd7327b116eac9bc99841d603f0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:cfcec2e9408de56966a49ea2eb1731587eeed3b330dd0d0ee3d2352dc749566d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:d808399843a50781ad16525b8e07470bc28df229fcad8da4635e43e3f6713599_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:229c8dda8d94e1a92688cfd379d1a60674f875395fcbe2dbb37b3aadc6a107e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:563c7c41ea3921a02798ddc391c49f0f105c18ccd3253f02b5cfe01af34e1064_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:b5f83b531a7ab4ebcd19dfbc23034447fdc750a1e9fdd86f31531d11b641f67d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:f40da312b4d842357a5300a5dbd38c0a6a71da126a2add51ae4885db1b0b9c8c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0f3f26c474d5ebe75f6dee31ee67640fe2d72ffa11cc7a76dcf9381d6f20b13c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:afcc989e858cb3b4c71664c5ae7737ae9e2400b3934192330954024a17d336b6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b3b0ec61024905609f6b3a033f214b65c97e92f8b79f962b3323946fb6e14ce6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ea6c012a50c5a1c19fd55a37627ae2e55ecc8a686ef00471094652371b4b5b36_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:7fc285f3cda1bde8699663dcc1f3d6acba9a630c1409d50909be096f6d629017_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:ca265c4d465eb3dc56461218d13496b0f3728f240cd169825d164e704ce8a409_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:e459c35b5f6c16ca0461e9730835cde4a73ca0abf8e37f8c7bf88c26a5f39d27_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fa644562f9f3adf10da0739c0c1992e3bb63d858975eb3795ef827a54125ea1d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:3622f536b9de622106f1dee3992e75384c566463505a1d0bfcb026e578a67f90_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:c62c4a15960f2f3f8167ce3f1afae9eba59190c97ade30034f3fdba0c91b714c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:ce1a54dd4a3875aba53f90ddd920ee49266c12c85fda10c51bf42c9b7aa7cb92_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-prometheus@sha256:f48733dd85ea823ff16aacfd834c3a7c4ef300b81c276408591a2d467d039a54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:2c176bc4d351cfdc7609f4266eabc06c9e3b38080f797e0666de3d6d9a8feaae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:65c691fa9f181f93649fab916c1e6b191f230d80d7a656be3bcb047d4b703130_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:e5e43c3b7a4645fbe1d6a52c47ce4bf4cdc31eb4069a3aaa3c42f95d6eb2258d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:f911e81cffe17ee8ab845d0a9318f8cecc67b1b7badb037c5957db242a14b067_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:c4ae2335cbc5d39e2a0d5f309a40e9e9a5aa0f19e6cb88234b0ded3c5dbb5801_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d227e2784354b308ee55d12243c2bd79b674568b07ba94e3f146d6895f72e206_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d91c6182bd03933ba0eae3d7b9fd45abf347d05dbfd9252505552077e5374230_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:df5b28db0530030543e50556e1e1b9344fd77f6cc21869db21f6696cf40c1db9_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:479475d759273676df8dd22b521c7c60b26f39aa2117f960b59c190246ed5238_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:8b37e5e70fc98bbd23edc3b44321f34967f0f274de2514c36b6eb73e48bea680_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:c78c909806d175c243a31149f5110a6adea9a9cad026e0e565de56e360fb91ec_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-telemeter@sha256:e0dcbb19c17571f5f14dafe1975955eb029c200bf40061093df94230c51e4e03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:41fdd97d504c474bc0cbe66882bce1379b0fa08139aa3f6b63420658aca137a4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9de0d9cab51c4b094f323643e7d0d0f3af51faabb020733c1627a7c4aa476e4c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:9fdcc133a5d21d3e98a9cebf40f7b671682f7a73a6106ba12a8242b214e15318_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tests@sha256:ad601dd0671871bf79dd8c86a81f5140878385170a5c2d051110beb8576a6e63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:284b50a12f4b1f3b22e8cad0ceaf11ea110894f80136247d9787769f0e1df200_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:4256b98fc73be65ff97df6d3cae259582deaa9d61b2e9889e3596f98ed4e6437_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:571bea7747c2609f5e285a4ce2e78616dcdb38e66b7d02e8b90b7cb4b189a649_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:fa27cbf538129ffba268a4635271e85fe80c0235760705d1a2a77b379dbd8b7e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:65ec1395666e90b3f2f2e95dfce277555e8d289c301fcd3672ab1f8fe18c78c7_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:750d4bc52f6371fe281aebdf74ffff03478980411c8e8459e48d7a36c98bf195_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:7d0c5d35826439fcfa471f775e9658817b4a3ffce11d6cc4429aa9d1a83ee4dd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:a227921ec3082f8802c255e387b5c825776e05a0123370d7db6ce262c20b3103_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:6b4771f18ab196aeaf295388edfcf5728d5bd535a5344f8a2be4e85d634de1cd_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:92c5a1fa87cc9c44ee1f132ec230fb91459b1259e9927d43dc0d23a15b19a071_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:dd10db1602b0667c287bddb86039fa2dc54bb4f285b31b755d50044b83b0e266_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:de4638e921ce4ddfc1157e166ab13296cc53559fdc853e1d2dbf5f352c4e4393_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:41032abc8720500427b5e2df551e1a64f56adea801d98d541e22080748989d19_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:ee8e7a9822e75b3c8486a425add350f392aca2f48eed433f00f87f838d16574d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:00cb6c1c462328e980dafde1f1f41854569bb91b6264d6bdd12f3932c5869c43_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:507e99d56b42c3859734af42fecf932a4f013b9251bc5151903c64f36344fa03_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:62d6476238a0f1983b4f546bdccde16f9f0bba8c337781936c87e19361757735_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f443060630de7fb87c951563839189b255f7175cea568904309c1a915c7cb0a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:173e91f0e5d3a541519d8769363c6fabf15d01a310cb05876e108b065ca50512_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:2cf97818d3b507e20e85309dbad46e65e79fc9eeaf2d43652c42e6730a79d62e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:a46711e7e6c7696ff55ededd70590badd18a0f2fdfb3212c6ec9cf8bc2dd9887_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:ee06bfed2e8ecf10bef0dbe2e9a054fa3387d490323feb6f389dda82c3b475e9_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dompurify: DOMPurify vulnerable to tampering by prototype pollution"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…