rhsa-2025:19296
Vulnerability from csaf_redhat
Published
2025-11-04 10:56
Modified
2025-11-10 01:32
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.20.2 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.20.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.20.2. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/155628
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/
Security Fix(es):
* database/sql: Postgres Scan Race Condition (CVE-2025-47907)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.20.2 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.20.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.20.2. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/155628\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19296",
"url": "https://access.redhat.com/errata/RHSA-2025:19296"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19296.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-10T01:32:54+00:00",
"generator": {
"date": "2025-11-10T01:32:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19296",
"initial_release_date": "2025-11-04T10:56:24+00:00",
"revision_history": [
{
"date": "2025-11-04T10:56:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-05T22:09:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-10T01:32:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.2",
"product": {
"name": "Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-ui-rhel9@sha256%3A2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=assisted-installer-ui-container-v4.20.0-202510221857.p2.g0aa952b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202510221121.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3Ae4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Accd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Af78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ab54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ab1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ad438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ae7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202510221121.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3Afdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Af1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ab12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Afbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ae293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Acc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Aa93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202510281417.p2.g9c57a81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202510270924.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ad1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ac361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Ac429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ab029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aa95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ae6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Abee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ae8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ad17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Adaab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ab1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Ab357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Add025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ac1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Ab2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ac29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Aad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202510221121.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202510231625.p2.g300439e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202510221121.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202510221121.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ab29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202510221121.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Af646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202510221121.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Ad25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202510221121.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Ac117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Afbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Afb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ae0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ac78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ab64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ae715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Aeab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ac0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ac42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ae8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510221121.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510221121.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510290158.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Ab2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510221121.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202510221121.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ac721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202510221121.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Ad5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510221121.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ad3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202510221121.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Aa862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Abed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ad5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ae00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ab636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ad4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ab31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202510221121.p2.gf5c1258.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Aeceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202510271425.p2.gb1cb643.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Af0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510221121.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Aae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ab01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.20.0-202510221121.p2.gb575ef1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.20.0-202510221121.p2.g3200dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ab29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Af4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202510221121.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Aa97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202510221121.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202510221121.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Af0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ae7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202510221121.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202510221121.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3Aa1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.20.0-202510221121.p2.gb93eb64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.20.0-202510221121.p2.g1ff9e11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Afea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Abc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Adb7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3Aabcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.20.0-202510221121.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.20.0-202510221121.p2.g9d55c02.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ad894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3Ab05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202510221121.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Adb4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Adafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aa5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aaeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Acb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Af3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Aef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ae2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Abc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Ae8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Afe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202510281417.p2.g9c57a81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202510270924.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ab1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ac17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Afde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aa35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Abdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ab36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Aaa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Adbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Aaf340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Afc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ab58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202510221121.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Af6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202510231625.p2.g300439e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202510221121.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ae1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202510221121.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202510221121.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202510221121.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Aca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202510221121.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Ae9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Aa6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ac48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ab10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Af1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Aa393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Add7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ac41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ad5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Ae8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ad6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aa1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Aa748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Adfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ad69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aeef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Abe60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510221121.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Acef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510221121.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Aeb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510290158.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510221121.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Af6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ab38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Abf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ab24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202510221121.p2.gf5c1258.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Adc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202510271425.p2.gb1cb643.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ad1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510221121.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ab32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Acb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ac1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Aad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Ac9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ae97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Aabd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Acf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ae57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Abb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aeffe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3Ae7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ab3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ad9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ac636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Acbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ad0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Acd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Aa854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Aa9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ad82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ae50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Ab6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ae08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Af610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Ad3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ac2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Acaff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ad9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aa2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ac38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Af309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ad9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ac646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ac5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ac12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Adf30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202510221121.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202510221121.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510221121.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202510221121.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ac653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ac3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Aafa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Ab852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Afefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Aea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ac1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Aa90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Acfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ac5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ad3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Af14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ae882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Ad8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aa4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Acac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Abc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ac1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Acbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ac4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ae2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202510221121.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Af4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Af41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ae1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Afab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Abedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ac1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ae8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ae37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aa6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ace96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Abf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ada52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Abfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ae0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Af193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ae701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Abd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aaf46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Affda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Af896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Ac7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Af110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ab8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Af7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ad0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aa975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510221121.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ad572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510221121.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Af9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510290158.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510221121.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510221121.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ac1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ac042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Af4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Aa337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ade72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Abb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510221121.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Af66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Aed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Adf7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ab33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Af7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ac2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202510221121.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Ab6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202510221121.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Aaa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202510221121.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Acee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Abdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Af8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aa6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Ad90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-04T10:56:24+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:0e232879e27fb821eeb1d0e34f9bd8f85e28533836e59cc7fee96fcc9f3851cd\n\n (For s390x architecture)\n The image digest is sha256:3f0f27a30ac2777a397bb15d22cda00d372fc09bc900afda6e34794d54cb136d\n\n (For ppc64le architecture)\n The image digest is sha256:fef296890c68425164aabb42a59bd141aff3a411048cd3a17cc99bb0a7362f46\n\n (For aarch64 architecture)\n The image digest is sha256:28f1d937c866af5082a4f2022896fdc5340a2f572c77bcb530fb5191d3f28e3c\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19296"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…