Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4616 - Security Advisory
Issued:
2024-07-24
Updated:
2024-07-24

RHSA-2024:4616 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.16.4 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.16.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.4. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:4613

Security Fix(es):

  • golang: net: malformed DNS message can cause infinite loop

(CVE-2024-24788)

  • jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.16 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.16 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 8 aarch64

Fixes

  • BZ - 2279476 - CVE-2024-34064 jinja2: accepts keys containing non-attribute characters
  • BZ - 2279814 - CVE-2024-24788 golang: net: malformed DNS message can cause infinite loop

CVEs

  • CVE-2024-24788
  • CVE-2024-34064

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.16 for RHEL 9

SRPM
containers-common-1-78.rhaos4.16.el9.src.rpm SHA-256: 7f31f05fa1f959849a1aead06559015cfbdcec919b7b5027e0c8c97785b636e3
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.src.rpm SHA-256: c6c5bf55704b82269eacc43708e79d198d52b1963e6d9f581d25f390870c721c
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src.rpm SHA-256: ed23f942d1b677114eeaa74458b857c8715a9a79f0f2d8bfd542527f5e5d82b2
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src.rpm SHA-256: 5daee0242d5a1b61699a7a57a527acbfb038cd6fafb4a3ebba69e48f17bfcba2
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src.rpm SHA-256: b16bb52a64fbaa5d77e8335b38b019c657a49c1bcf56a1498ce05f8f4a731131
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src.rpm SHA-256: 6d0c2d1d3843c5632360fa214713415e0e035360cf24dbdc9977deb6d886664b
podman-4.9.4-7.rhaos4.16.el9.src.rpm SHA-256: e0335da8fb8f5ba140337657876e0c859d708b692ba1756f20d5698304273f49
skopeo-1.14.5-1.rhaos4.16.el9.src.rpm SHA-256: 1e393f847afed8292cb9fcb6c136abb56801182e13e0f148e16dbaf04f5de8bb
x86_64
containers-common-1-78.rhaos4.16.el9.x86_64.rpm SHA-256: 9595ebcd282ee6a423d78fef0ca24f3eca5343ccb5b073ba93b4b34c6440c7a8
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.x86_64.rpm SHA-256: 6074a491d4c430191b5f616f809c0c374a1aaa3c82494d55ded74f6b16bc10db
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64.rpm SHA-256: 83934af811c87aaf9d2e1403bd33d6e338421cdd7dd5cd07a1efbb32838b3cc2
openshift-clients-redistributable-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.x86_64.rpm SHA-256: f1499614f9ef36ed4ea6895061d9a19b1af9eb2b08371d74c38149eb80b3696d
openshift-prometheus-promu-0.15.0-16.gitd5383c5.el9.x86_64.rpm SHA-256: 27dcae30f9fca365e5424b0272a8832eab10ba5e99c14edfdabd70bffcface8a
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.x86_64.rpm SHA-256: 8214a0f2bce93ce2c8c4da56a83e7bd872e6c6016b7aa94d66c669b199c025ce
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.x86_64.rpm SHA-256: d15a7f68845ce8aacb5a5d91295e4f9be63bda3f3b7f8150c140978fb88731a8
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.x86_64.rpm SHA-256: 2ff05a7ad603750fa53a9df88ede5a2321598532a960f1bc8f0b71412f39780d
podman-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: 4d8c10b0ba8ba5c4fe11fb6deffb49f1296d925d28d8b3574c03fe98a086f913
podman-debuginfo-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: a1ca8d15440038c7ddec6394af0c033d9e86bb1507b3397b5866ef0c4bae79d1
podman-debugsource-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: fdabd4f5bd27cbe4f8cbeecbcaf142bac222532a845a4789089623fda655974f
podman-docker-4.9.4-7.rhaos4.16.el9.noarch.rpm SHA-256: 0a2aebae4b9e095f9581447477254199bb7c6c6acfcf8f9451500ee165448878
podman-plugins-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: 696238c82be063deef18da3c2bd0d648d20cfa7a8a03ef388988ac94a81f43de
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: 8cfabd44c2ac43216c3adfd1fb98e0e363c153cacfc711ed966cfabfd2fac4e5
podman-remote-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: 1aba5e068ecc29f0f0737c0faa1d8e2da0e439952006af5549b85de328e058c8
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: b9137f8050d101781c8f0106d88a3f14a77f019aa2315010437cfc039af77e4d
podman-tests-4.9.4-7.rhaos4.16.el9.x86_64.rpm SHA-256: 98f211ca5d51b1dd8b3e9dc67ebe1ae35fb397de6d9d5ba2eb6bbffa11e7cef4
skopeo-1.14.5-1.rhaos4.16.el9.x86_64.rpm SHA-256: ad250697b88e82cc16e084bae35c28566bdbe92698d63ae45bc3ba1af05bf126
skopeo-debuginfo-1.14.5-1.rhaos4.16.el9.x86_64.rpm SHA-256: 163fdd95e779d0acc7593e5d007d0646c080b830b0c13fa8d04b75f5489f17c8
skopeo-debugsource-1.14.5-1.rhaos4.16.el9.x86_64.rpm SHA-256: c255da44490c7e93686900e948c63d88bd0f3db023aba3cc434e8ff251f8ab3e
skopeo-tests-1.14.5-1.rhaos4.16.el9.x86_64.rpm SHA-256: 0907396c9b5c16d448ae8883ce8ae555734f7f02549b1f278b03fb37642c19dc

Red Hat OpenShift Container Platform 4.16 for RHEL 8

SRPM
containers-common-1-78.rhaos4.16.el8.src.rpm SHA-256: 211d86b7532277eec5cd6a86219f6c0632319281d8e50146f51d4b03db942cf3
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src.rpm SHA-256: 74404504659cf97cc178907cc5d3e13feee9c3f8718a9e951dd212287162f958
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src.rpm SHA-256: 921964c7987092aa178d4e4ac617da918e573345fa7281e911e55c8092a55f03
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src.rpm SHA-256: 501bf6ba5298ab3f9b714c2db42b3523f792c6aecd0f3a66e20b31dc58535796
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src.rpm SHA-256: 9b98d7aa31d6398f63b038fce7f739665bbac772ac5473cf3f9e48725e2eca10
podman-4.9.4-7.rhaos4.16.el8.src.rpm SHA-256: b45de36d2b894dc6d906394b9c63159cc67750baaade814883d95989858fe4a4
skopeo-1.14.5-1.rhaos4.16.el8.src.rpm SHA-256: 530b6e7beb4dcd4063f1f8775cc7e61a7276c71fffecb7ba372828c7019f1be0
x86_64
containers-common-1-78.rhaos4.16.el8.x86_64.rpm SHA-256: d561708181bcc359d722a16c170ca972095c314342f1032ab6e57dedd4dbb8d1
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64.rpm SHA-256: c1af38e7378bd2c89ecae2a8130e8b8c1314de7a4c19e83c2baf9c02b38312cc
openshift-clients-redistributable-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.x86_64.rpm SHA-256: 378f6a68a850791836f09fe8c5ee4fe96d86cae8b70f6fbd50813c46f5523050
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.x86_64.rpm SHA-256: 661e877b8ff980010506ef4233875575abccde8d224f586784d085b77d5a1dee
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.x86_64.rpm SHA-256: fb2cdfddb7a26d73899dac966c8bdb203c729ebef8324e2ef71c73cb07936963
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.x86_64.rpm SHA-256: 6d5496fc185fbacae16524c17fa022e5089b2bf83fd1af85089cd4c90cd5ec84
podman-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: e95c137a896ad329751f6fddcaae57286e6ae13441123e1f6e5271a791577e15
podman-catatonit-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: 4a6544827222eff1649b80f3746dc5243baf4ee3f593c181ce451cec0fbc5c9e
podman-catatonit-debuginfo-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: b14d6b262ee2f7ea315f2d62ea3187d3d246114ce7d859fd1b7419ded4514f15
podman-debuginfo-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: bb0b0f3ea362f70b1226f35b903349b25485137ef4a15c1bb1bce643747a6e26
podman-debugsource-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: c2372432530c1a1bd2de390e80222d00dbd27f3c30748fd8195cc6aa28621357
podman-docker-4.9.4-7.rhaos4.16.el8.noarch.rpm SHA-256: 924b0fc4c2526e6b6d393e071b56f66d942961fe6a8e6e210d0e263b21466080
podman-gvproxy-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: 40ba184b0d421a46d2d75b4f125ca8bd593d0bcd8fb9313a06cc79c2e95f08a2
podman-gvproxy-debuginfo-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: adfbef1ad5c83d2adbfac6eb59d5e54d3c4e288c2c78e1d980fc72065ef7d546
podman-plugins-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: 44ec2b62793db8545d0c0f8a6bf8e83a7680cc4b74eb2b26931c6a6aa21c765b
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: e0208759dde5c70452514703805f3e8377e2f86dcd633edf7e1dd2c0329409d6
podman-remote-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: cbed1da72f547c77e341b54c57d8ca07610eb7965723a8699a14c3231fc99d9f
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: 5dcdb4e0fad854e9804c2137b32f6ab34a7645c3f75e89638059e1399971844c
podman-tests-4.9.4-7.rhaos4.16.el8.x86_64.rpm SHA-256: 8f9bbca4a23a8e9910320fdbaf0355b7a2c266d9bebba2209e7a2b6d3950db1e
skopeo-1.14.5-1.rhaos4.16.el8.x86_64.rpm SHA-256: f0719012f81e24a011290c1ddddbcf145ae63531ba2b1da9aa29f86dd2103b3d
skopeo-tests-1.14.5-1.rhaos4.16.el8.x86_64.rpm SHA-256: 17472d2e78e71bf7880c385f023907c540637905770af40564831f9e37d201ae

Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9

SRPM
containers-common-1-78.rhaos4.16.el9.src.rpm SHA-256: 7f31f05fa1f959849a1aead06559015cfbdcec919b7b5027e0c8c97785b636e3
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.src.rpm SHA-256: c6c5bf55704b82269eacc43708e79d198d52b1963e6d9f581d25f390870c721c
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src.rpm SHA-256: ed23f942d1b677114eeaa74458b857c8715a9a79f0f2d8bfd542527f5e5d82b2
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src.rpm SHA-256: 5daee0242d5a1b61699a7a57a527acbfb038cd6fafb4a3ebba69e48f17bfcba2
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src.rpm SHA-256: b16bb52a64fbaa5d77e8335b38b019c657a49c1bcf56a1498ce05f8f4a731131
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src.rpm SHA-256: 6d0c2d1d3843c5632360fa214713415e0e035360cf24dbdc9977deb6d886664b
podman-4.9.4-7.rhaos4.16.el9.src.rpm SHA-256: e0335da8fb8f5ba140337657876e0c859d708b692ba1756f20d5698304273f49
skopeo-1.14.5-1.rhaos4.16.el9.src.rpm SHA-256: 1e393f847afed8292cb9fcb6c136abb56801182e13e0f148e16dbaf04f5de8bb
ppc64le
containers-common-1-78.rhaos4.16.el9.ppc64le.rpm SHA-256: be390fce7b185b4256231f98fe813c038b51dabf800d28b77aa5a08d4e9196be
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.ppc64le.rpm SHA-256: 5f5d34edfcf2b8e0b2fe69cd1fdb1007d70b2ae2747363fb0d6f2291a41438e0
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.ppc64le.rpm SHA-256: 64e8e8678ac1ad9ab1b51ea92477f71741d60b409cf1388fda8e89d3df370319
openshift-prometheus-promu-0.15.0-16.gitd5383c5.el9.ppc64le.rpm SHA-256: dd4b6f1858d72a0203674c20cab9df7ba6dcd1c0b2d9ce04e93fb8dc88457e03
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.ppc64le.rpm SHA-256: 2e4c9720382eff133a157a8b7c1272c16db9a9f4193b5aad3237ae2b3e3f6c09
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.ppc64le.rpm SHA-256: b7f54f335ecdb5706c6dff1d1909e767392f4cc17a0e80ec76a404269f6fbd18
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.ppc64le.rpm SHA-256: 269f6231ca436d5aac22d6af535b08187a5327417984044aac42b13fe693a457
podman-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: c76dea13074a303250213e2636e6cc6667ba4a1b7c78301b56468e2bc7968fec
podman-debuginfo-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: 7d28e2d60e58694af193ce411f60f2eb6120680db09e00ff9fc0df142cb1c5a6
podman-debugsource-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: 0a81ab4db778fec9031f24c2e32740a5e6cde036edf5c9767dbb4f315480b495
podman-docker-4.9.4-7.rhaos4.16.el9.noarch.rpm SHA-256: 0a2aebae4b9e095f9581447477254199bb7c6c6acfcf8f9451500ee165448878
podman-plugins-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: 17c5009654fa4386ca0e987561c8fa8b3b497999de756736ae4a9f5aa8b29616
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: 7222c93dd3d8cb8c1577e90fcbbcf3535f6ff6f6e49606980e3c6cb743ae7db1
podman-remote-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: 84f0af600eba25d0d27b34662e804f81a99ff3ce570bde5a744b2e15293a4ad3
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: 43652e65b0ddb553fd6ef8ad9c5af024a9ae0853a71e448c73c854df7370d808
podman-tests-4.9.4-7.rhaos4.16.el9.ppc64le.rpm SHA-256: f2151359a5d5184513723e9a34802286a1d3a7a4fb90d56310eb90774c6f505d
skopeo-1.14.5-1.rhaos4.16.el9.ppc64le.rpm SHA-256: 89c068e21e3b94d8d80b708b46f58566d7699f6493acc7c664be986afed35bc6
skopeo-debuginfo-1.14.5-1.rhaos4.16.el9.ppc64le.rpm SHA-256: 70fa70975dca55e408bd3e35df80ab49001cbaf6af482241deff10297eb14c28
skopeo-debugsource-1.14.5-1.rhaos4.16.el9.ppc64le.rpm SHA-256: db3141e76b5a07c04468d34dadb991ca2fc477a2a60c762e9e10c01a46e46234
skopeo-tests-1.14.5-1.rhaos4.16.el9.ppc64le.rpm SHA-256: e09f3ec702a7c663fbecc8047179eb7521b0432a5620e75bb353128f70e1a035

Red Hat OpenShift Container Platform for Power 4.16 for RHEL 8

SRPM
containers-common-1-78.rhaos4.16.el8.src.rpm SHA-256: 211d86b7532277eec5cd6a86219f6c0632319281d8e50146f51d4b03db942cf3
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src.rpm SHA-256: 74404504659cf97cc178907cc5d3e13feee9c3f8718a9e951dd212287162f958
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src.rpm SHA-256: 921964c7987092aa178d4e4ac617da918e573345fa7281e911e55c8092a55f03
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src.rpm SHA-256: 501bf6ba5298ab3f9b714c2db42b3523f792c6aecd0f3a66e20b31dc58535796
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src.rpm SHA-256: 9b98d7aa31d6398f63b038fce7f739665bbac772ac5473cf3f9e48725e2eca10
podman-4.9.4-7.rhaos4.16.el8.src.rpm SHA-256: b45de36d2b894dc6d906394b9c63159cc67750baaade814883d95989858fe4a4
skopeo-1.14.5-1.rhaos4.16.el8.src.rpm SHA-256: 530b6e7beb4dcd4063f1f8775cc7e61a7276c71fffecb7ba372828c7019f1be0
ppc64le
containers-common-1-78.rhaos4.16.el8.ppc64le.rpm SHA-256: 2e37468151a1532037d3ab5cafb5d2280bd3ff695a625e76c4d7ee2db647e000
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.ppc64le.rpm SHA-256: 7f071856f4c4273f766f181e937df7f93154a535ffeaa55d71ba418547db7582
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.ppc64le.rpm SHA-256: 2b895c6db761d09319e431ddb29fe3e110e7c155dfe2d33d5c0ba82237402cde
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.ppc64le.rpm SHA-256: 620a468c212f0edd8351b032e1ddd3dee689710b69b01053210ab3f12a6e826e
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.ppc64le.rpm SHA-256: aa5de81e674b979f867ff74d66c3d935e2b20cc211344a7b30bbe78dda6e13a6
podman-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: 96c6f91d5fa9c89488012ed2c296c4189e2c95052ec66635b6f5b822bb6ef282
podman-catatonit-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: c087bcfca271ca0e59e2e6930288a55393ee9068175725b2de1ddd4f427b8af6
podman-catatonit-debuginfo-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: 91c891aed5f271ec39dd031c8bbef501fe538a1a821bcad60d74c5ab16b977dc
podman-debuginfo-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: d5816e73551f503c0343b0226f5584e4ba055b149d8bad59051635ff471ce2a4
podman-debugsource-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: cfa99abb84e9f1daa5991190625e3cfd948453783de8d0d9a011ec3f370c7500
podman-docker-4.9.4-7.rhaos4.16.el8.noarch.rpm SHA-256: 924b0fc4c2526e6b6d393e071b56f66d942961fe6a8e6e210d0e263b21466080
podman-gvproxy-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: a7de75880a2266387e0a0dfe9c346d354d7ef0530896a67c577142a27609cb96
podman-gvproxy-debuginfo-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: b50b9b38d9c72abeb327f582fb6778dc3173fd2bd42ee148db4ff27476091b50
podman-plugins-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: 607b1bc60254ee0f9642b119dd72d96806f337abaf670bac18421ab11593683f
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: fca1073beeb045094573cf611c84ac374c17e597a7c30fc7168639769530d8d6
podman-remote-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: 67545a2e06ff0c7a8093cff32d2a8c717384dd5b4c89ce7001c49c246c81e7c5
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: de5aeea5d83af7b2a847dc35cabf7fc14e76276e1b23926e5e882adee5ee7dbd
podman-tests-4.9.4-7.rhaos4.16.el8.ppc64le.rpm SHA-256: 83d407e24262e58421859c63c291e05b53715b4b139a203231c029e7d1b2389f
skopeo-1.14.5-1.rhaos4.16.el8.ppc64le.rpm SHA-256: f6cf16df4382b5794a95ad815e1a3b8bfbbebb6e91429dd1d8165277b0d3df85
skopeo-tests-1.14.5-1.rhaos4.16.el8.ppc64le.rpm SHA-256: ad0f6af9ba57ef73bcb106a9ed946fb4c0e04bf95595a2ea644e292098942d1e

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9

SRPM
containers-common-1-78.rhaos4.16.el9.src.rpm SHA-256: 7f31f05fa1f959849a1aead06559015cfbdcec919b7b5027e0c8c97785b636e3
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.src.rpm SHA-256: c6c5bf55704b82269eacc43708e79d198d52b1963e6d9f581d25f390870c721c
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src.rpm SHA-256: ed23f942d1b677114eeaa74458b857c8715a9a79f0f2d8bfd542527f5e5d82b2
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src.rpm SHA-256: 5daee0242d5a1b61699a7a57a527acbfb038cd6fafb4a3ebba69e48f17bfcba2
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src.rpm SHA-256: b16bb52a64fbaa5d77e8335b38b019c657a49c1bcf56a1498ce05f8f4a731131
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.src.rpm SHA-256: 6d0c2d1d3843c5632360fa214713415e0e035360cf24dbdc9977deb6d886664b
podman-4.9.4-7.rhaos4.16.el9.src.rpm SHA-256: e0335da8fb8f5ba140337657876e0c859d708b692ba1756f20d5698304273f49
skopeo-1.14.5-1.rhaos4.16.el9.src.rpm SHA-256: 1e393f847afed8292cb9fcb6c136abb56801182e13e0f148e16dbaf04f5de8bb
s390x
containers-common-1-78.rhaos4.16.el9.s390x.rpm SHA-256: 1fe1523a23fee3fc6d25ba9da1dec3869094d81093ff798b318611b1f159d94a
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.s390x.rpm SHA-256: bf84256b713b5569c30b0b129e6e8255ff75a587d012122655b089d40197c38c
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.s390x.rpm SHA-256: 270098fd35a38ed317abb474692972f4e575d396785c56941e2c36b4661ea85e
openshift-prometheus-promu-0.15.0-16.gitd5383c5.el9.s390x.rpm SHA-256: 23c2c86a2e74788137f1bb580287d8a3e93382a272dbe85d27fbde41a2ce13c9
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.s390x.rpm SHA-256: be9f7107add39d7a9aec7798a90fbff42e50036cc4d3f195446863328d0009f3
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.s390x.rpm SHA-256: 6e810b4616ef88c0ccaf4fa0fa41b2776b0db146bc7e77b65a7dedb6a975c450
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el9.s390x.rpm SHA-256: 2d0f4b82697e5c772e55d713fbebf5c18ad3bbced6b5674c7327acab5c5db634
podman-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: e35c5632a0b4321b77309d1359f5c8e40757a3b489c77f5d2ebd28b5ac809504
podman-debuginfo-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: 6572d740c3d780a450f782c86176b633b69d0d4284a37650521db114ac94354c
podman-debugsource-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: cab41aa20516e605ed41fa3ce950d4ab075c23a02b78a0bff4730237fa457a52
podman-docker-4.9.4-7.rhaos4.16.el9.noarch.rpm SHA-256: 0a2aebae4b9e095f9581447477254199bb7c6c6acfcf8f9451500ee165448878
podman-plugins-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: 5810220079fbd692dca0db8fa45a5dcfdbdb26e64984a5ab4647aed2887249b2
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: 63f7c2eca3b5f0e73b20e80c5fdc607f5554ab2e9c9975e5e8f3ab3c1a5691e4
podman-remote-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: 7b45227b5646082e3f7d13e3c68414a15819acb293189cfa9a217ad27aa795f4
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: acc0b45405f01cabe312dcf0b3aac57608c32dfb19e09286baa2a82048be2b07
podman-tests-4.9.4-7.rhaos4.16.el9.s390x.rpm SHA-256: aec4908223bee0896520ea27a659af28ecc04a85ad8ed23e9e71f037837c4fce
skopeo-1.14.5-1.rhaos4.16.el9.s390x.rpm SHA-256: 05af1ae2f28c9a7f151bf76151cfa855d42965f2f393d97ddb6010e123186890
skopeo-debuginfo-1.14.5-1.rhaos4.16.el9.s390x.rpm SHA-256: 4c8e60e41aba3daad48a83e9fd07e8b3ce0cd5524e3b251cfcbb1e57cdb585c1
skopeo-debugsource-1.14.5-1.rhaos4.16.el9.s390x.rpm SHA-256: f51f71b428e3bf61fca1db1bf4a99c8128d0a921e661b50bbc5235fbc14f404f
skopeo-tests-1.14.5-1.rhaos4.16.el9.s390x.rpm SHA-256: 3b77617df81b012e08758b1f9c0d2c4443a14fc74ade7d05ec09cae56ebd8ad8

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 8

SRPM
containers-common-1-78.rhaos4.16.el8.src.rpm SHA-256: 211d86b7532277eec5cd6a86219f6c0632319281d8e50146f51d4b03db942cf3
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src.rpm SHA-256: 74404504659cf97cc178907cc5d3e13feee9c3f8718a9e951dd212287162f958
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src.rpm SHA-256: 921964c7987092aa178d4e4ac617da918e573345fa7281e911e55c8092a55f03
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src.rpm SHA-256: 501bf6ba5298ab3f9b714c2db42b3523f792c6aecd0f3a66e20b31dc58535796
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.src.rpm SHA-256: 9b98d7aa31d6398f63b038fce7f739665bbac772ac5473cf3f9e48725e2eca10
podman-4.9.4-7.rhaos4.16.el8.src.rpm SHA-256: b45de36d2b894dc6d906394b9c63159cc67750baaade814883d95989858fe4a4
skopeo-1.14.5-1.rhaos4.16.el8.src.rpm SHA-256: 530b6e7beb4dcd4063f1f8775cc7e61a7276c71fffecb7ba372828c7019f1be0
s390x
containers-common-1-78.rhaos4.16.el8.s390x.rpm SHA-256: 9442fc686e5df385eff201111909cc20ad2a663b1ce95894ac67998fdcf76944
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.s390x.rpm SHA-256: 02fb92165616a4a4b5e8111ca8e8958c2f24e89890eb0c21e03ef8e0f4f18dd4
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.s390x.rpm SHA-256: ade378a086be1766fb4b95bab96ae5db73e66cd1a7e5a24a05d6b802ee2dc6d4
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.s390x.rpm SHA-256: d2816b9e9565afcdc60b8ffd5ddebf78c581825ed6d568e9b78e7384704045cc
ose-gcp-gcr-image-credential-provider-4.16.0-202407120242.p0.g26b43df.assembly.stream.el8.s390x.rpm SHA-256: d1e4c8d4a12f3ee41ac520b9b0ff0de1a44e815f71ef82dcb66f135d834ee027
podman-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 687810abbd63b96d920e7c670a4a00528c8da43533a1ac0436758a8f98bcb38a
podman-catatonit-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 2d2a9a33708e98e19571a5874987456e79a502315d435474f4f2bdef73703290
podman-catatonit-debuginfo-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: e9993a61a05818a275503b7999e6c3cc0370edaeb16986211f35c52cdc637391
podman-debuginfo-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 7831aaffba56776c5494e4900709fe30cd1ad8c6bdd7364092f34c43d888af76
podman-debugsource-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 493492bd2b8a81140bfd29e4cde78d883b3e0a0a27af31855cfa6b1e6579df7e
podman-docker-4.9.4-7.rhaos4.16.el8.noarch.rpm SHA-256: 924b0fc4c2526e6b6d393e071b56f66d942961fe6a8e6e210d0e263b21466080
podman-gvproxy-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: f92f057cca342079145cb7aa9184c0db6cd28f5432e8bf57249d1533d411b5b3
podman-gvproxy-debuginfo-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 5364dc7a36c3d2767cc1ff9d7887f60cd0cf82865b6a2156ced91ac28e5d2d8b
podman-plugins-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 7581f49ae11f0426f3fa69db2490a1088a98d9e09cea630a6538abca5573eda6
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: afb4850b45ec4689157703a7eb0751b98e733687cf99bd2697f6feed793bccb3
podman-remote-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 9a1084aff167f8e743671846adcb7d0c604244e3671e56c3d2c57c155ecd6ac2
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: d60564b283b0a0bc9759904eae59c6c7e3033bc3b7a2644661c32c2431341b97
podman-tests-4.9.4-7.rhaos4.16.el8.s390x.rpm SHA-256: 1dc843d495f5b9be95ba651d5a719b5d6555a4d121491e07b24b7c823e925d27
skopeo-1.14.5-1.rhaos4.16.el8.s390x.rpm SHA-256: 4f0bc567017ae12e34b7f92668447f0da19c89e55b40003745a8fe589739bd3a
skopeo-tests-1.14.5-1.rhaos4.16.el8.s390x.rpm SHA-256: 3a28b0326fad5c5fafa496727447b4a502af753611851be6aaad45aaac301457

Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9

SRPM
containers-common-1-78.rhaos4.16.el9.src.rpm SHA-256: 7f31f05fa1f959849a1aead06559015cfbdcec919b7b5027e0c8c97785b636e3
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.src.rpm SHA-256: c6c5bf55704b82269eacc43708e79d198d52b1963e6d9f581d25f390870c721c
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.src.rpm SHA-256: ed23f942d1b677114eeaa74458b857c8715a9a79f0f2d8bfd542527f5e5d82b2
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.src.rpm SHA-256: 5daee0242d5a1b61699a7a57a527acbfb038cd6fafb4a3ebba69e48f17bfcba2
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.src.rpm SHA-256: b16bb52a64fbaa5d77e8335b38b019c657a49c1bcf56a1498ce05f8f4a731131
podman-4.9.4-7.rhaos4.16.el9.src.rpm SHA-256: e0335da8fb8f5ba140337657876e0c859d708b692ba1756f20d5698304273f49
skopeo-1.14.5-1.rhaos4.16.el9.src.rpm SHA-256: 1e393f847afed8292cb9fcb6c136abb56801182e13e0f148e16dbaf04f5de8bb
aarch64
containers-common-1-78.rhaos4.16.el9.aarch64.rpm SHA-256: 571152e2d73c5e5afec496dba87098edb8210f77a2aa6a901afe48f9d917d7ef
golang-github-prometheus-promu-0.15.0-16.gitd5383c5.el9.aarch64.rpm SHA-256: e91c2201cd8d59b069d236ade336cd63d41f083946fe250fa4c4caf8bfd9812f
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el9.aarch64.rpm SHA-256: 9257bb4a1726e05eeeacddffdcea122918bd4c0bd3355733f48d3a9263fc0b2b
openshift-prometheus-promu-0.15.0-16.gitd5383c5.el9.aarch64.rpm SHA-256: 4aee41d818b763fef9de31d5fe1637c26cb50b79347372f3f72457fe84e2e811
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el9.aarch64.rpm SHA-256: 8bd720de997b1f5ccdfcf964fcd702af4a9b6564513a8aec28849284d2be3eea
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el9.aarch64.rpm SHA-256: 7f230cf69b69155ddaa83075884f578b66df03594382461b6d8e5d4ada504dd1
podman-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: 5b0756362e677d0d256ab724a7af58087468a0165d879e477c87f6c3c1c7f8f1
podman-debuginfo-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: bf343de1d7aef4ccce26742bc3558172bd61b442cd622fd9ecca3a740a069c32
podman-debugsource-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: 0d6f5e40e2f29917aaee06f1cfe93dd968b40e32340758d74ac99b9d60e95c09
podman-docker-4.9.4-7.rhaos4.16.el9.noarch.rpm SHA-256: 0a2aebae4b9e095f9581447477254199bb7c6c6acfcf8f9451500ee165448878
podman-plugins-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: 07239858ae8deb4c358a146346610ceffc0272c069b7f3882b4cd5b3d0963b06
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: da9c75ef19aa51b9fc3808bcd35f1bb4399f173e4099b70477cb8f90ac84c514
podman-remote-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: e34813105ba7a81d176a6e0c561f6f956ece7470323c7472e68c02d95d0e4c89
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: 0f2f46df33c401faf3bbb8ccae54dedd886bdff1a79643354bcbed0842db66c1
podman-tests-4.9.4-7.rhaos4.16.el9.aarch64.rpm SHA-256: e3a4c565cac838b60b7aa66db18ab0cc03c2ec504057e9092538cb43297db17e
skopeo-1.14.5-1.rhaos4.16.el9.aarch64.rpm SHA-256: ac1f53086279ce760e739602d916335e521db8169d08eed96f3ddf89c2627eed
skopeo-debuginfo-1.14.5-1.rhaos4.16.el9.aarch64.rpm SHA-256: c2c13c258a68e47b6dc44c2f10bb11e8d065fcff636d83fd06772892d053a127
skopeo-debugsource-1.14.5-1.rhaos4.16.el9.aarch64.rpm SHA-256: 9509ff68785bc9984484ea2e4089c1af044e6d919a6a4874ea4fcb82db715c45
skopeo-tests-1.14.5-1.rhaos4.16.el9.aarch64.rpm SHA-256: 4c9d2cfedc2313612a810265fa3080fd349000621389452ec55ebaba8e5d67f0

Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 8

SRPM
containers-common-1-78.rhaos4.16.el8.src.rpm SHA-256: 211d86b7532277eec5cd6a86219f6c0632319281d8e50146f51d4b03db942cf3
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.src.rpm SHA-256: 74404504659cf97cc178907cc5d3e13feee9c3f8718a9e951dd212287162f958
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.src.rpm SHA-256: 921964c7987092aa178d4e4ac617da918e573345fa7281e911e55c8092a55f03
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.src.rpm SHA-256: 501bf6ba5298ab3f9b714c2db42b3523f792c6aecd0f3a66e20b31dc58535796
podman-4.9.4-7.rhaos4.16.el8.src.rpm SHA-256: b45de36d2b894dc6d906394b9c63159cc67750baaade814883d95989858fe4a4
skopeo-1.14.5-1.rhaos4.16.el8.src.rpm SHA-256: 530b6e7beb4dcd4063f1f8775cc7e61a7276c71fffecb7ba372828c7019f1be0
aarch64
containers-common-1-78.rhaos4.16.el8.aarch64.rpm SHA-256: eaca0e3086f0a2c2b31d629db55b71eb2155d88e9f2b049acede3dfb0e986621
openshift-clients-4.16.0-202407111006.p0.gfa84651.assembly.stream.el8.aarch64.rpm SHA-256: 0c5c4637aaa5c61ec24abedf8134bc7f6cd784b4ce0be179d9c523388862b62e
ose-aws-ecr-image-credential-provider-4.16.0-202407120242.p0.ga53e9de.assembly.stream.el8.aarch64.rpm SHA-256: cd47daa15fa11d573edb2829904cccd51ea68119e61a3e8924657b7c975a9f58
ose-azure-acr-image-credential-provider-4.16.0-202407120242.p0.g0e95532.assembly.stream.el8.aarch64.rpm SHA-256: 021fc129fa613be69aac039549d0b4d01008b4538eebb5f0552d6ec5a33b2a14
podman-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: f50974f19ef5dfa442a8818b2e8170bcaaf3e65a1a0c855f2bfe5448dc392ec4
podman-catatonit-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: d19902c3c9ee6605ed3c751c0a845faf33b4eceb6e5b293c21ef4f09a9e537b7
podman-catatonit-debuginfo-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: 8ac135f4b4f6e2a15cf9f6655906eca7243b5afd14d2d85f3775b0844a78f447
podman-debuginfo-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: 492d213f7299f2c1eda02f7c6b3f21667b6cc58d3479f105d79ae66418f7a4d6
podman-debugsource-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: 3904acf5f0f91823601047bf6015616141f4a7f01779b12390e734d40cfff668
podman-docker-4.9.4-7.rhaos4.16.el8.noarch.rpm SHA-256: 924b0fc4c2526e6b6d393e071b56f66d942961fe6a8e6e210d0e263b21466080
podman-gvproxy-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: de63dc764d6b14876c4646397ef15d6feef5a74181958d2b57fe494aa4176f0d
podman-gvproxy-debuginfo-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: 0af992d61df57e7171777c4ebdf24fde4a9656235fed60c6f46e241454ef4af3
podman-plugins-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: 7cb0ddb09366f734fe9138096ba41be73815088e5d90b101729b42b3812a3501
podman-plugins-debuginfo-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: afb0b9aed8a1adcce294a89918ee1ab2eeb801af5e0bb633d4a44c5b7965e1a8
podman-remote-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: 6138eab03dededa3925d56d4ca3a55d167154dcf0f3b51699fc3f4faf751328b
podman-remote-debuginfo-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: fa6f89481dca6eaa884f182658b30fe1efb9af8a5625473da94d1ee8d47e349f
podman-tests-4.9.4-7.rhaos4.16.el8.aarch64.rpm SHA-256: 088dab1ec0d2a0daea48b7c2af0ac0f8e0969fb44a1254fc6688820752e0df5f
skopeo-1.14.5-1.rhaos4.16.el8.aarch64.rpm SHA-256: db6f5df6ba5fc87a88e8a3eabc9f427e7ec1b990b0cf3978e0fdad35e105270d
skopeo-tests-1.14.5-1.rhaos4.16.el8.aarch64.rpm SHA-256: 4a381de924d57bf6973c89c8ced6c19cd661252d506ce2b768f5bdf78966a09a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility