rhsa-2024_1210
Vulnerability from csaf_redhat
Published
2024-03-13 15:31
Modified
2024-09-18 08:24
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.2 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.2 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.2. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:1213 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.2 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.2. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:1213\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)\n(CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1210",
        "url": "https://access.redhat.com/errata/RHSA-2024:1210"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2254210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23946",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23946"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24153",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24153"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26012",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26012"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26481",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26481"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26567",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26567"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27113",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27113"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27431",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27431"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27494",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27494"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28232",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28232"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28623",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28623"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28628",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28628"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28841",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28841"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28889",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28889"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28942",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28942"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29025",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29025"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29079",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29079"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29090",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29090"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29155",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29155"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29165",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29165"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29166",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29166"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29180",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29180"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29303",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29303"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29390",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29390"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29419",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29419"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29428",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29428"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29495",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29495"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29509",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29509"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29515",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29515"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29522",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29522"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29640",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29640"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29665",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29665"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29677",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29677"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29679",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29679"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29717",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29717"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29726",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29726"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29752",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29752"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29768",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29768"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29775",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29775"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29780",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29780"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29781",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29781"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29787",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29787"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29796",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29796"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29797",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29797"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29812",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29812"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29842",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29842"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29843",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29843"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29844",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29844"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29845",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29845"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29846",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29846"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29850",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29850"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29880",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29880"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29914",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29914"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29983",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29983"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30011",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30011"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30029",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30029"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30078",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30078"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30088",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30088"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30128",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30128"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30141",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30141"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30147",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30147"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30148",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30148"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30161",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30161"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30193",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30193"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30270",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30270"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30281",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30281"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30284",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30284"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30304",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30304"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1210.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.2 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T08:24:47+00:00",
      "generator": {
        "date": "2024-09-18T08:24:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1210",
      "initial_release_date": "2024-03-13T15:31:52+00:00",
      "revision_history": [
        {
          "date": "2024-03-13T15:31:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-15T20:18:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:24:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403050707.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g26641cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9d596e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g4ad3c08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403061939.p0.gfc57075.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403050707.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403050707.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202403050707.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403050707.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403051607.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403051607.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403051607.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403051607.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403050707.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403051607.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403051607.p0.g84b2a27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403050707.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.15.0-202403061819.p0.g9621d8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403051607.p0.g630692d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403070211.p0.g5bc3950.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403070809.p0.ge9ec54b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403051607.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403050707.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403071409.p0.ga4c87e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403051607.p0.gd1de8c6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403061939.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403061939.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403050707.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403051607.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403050707.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403050707.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403051607.p0.g9adc8f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403050707.p0.gc3b9ac8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403050707.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403050707.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc8c94ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403050707.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403071539.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403051107.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403060407.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403051607.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403050707.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403051607.p0.gc6cfbfe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403050707.p0.g5acb4f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g118209d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g8a32c37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403071008.p0.g2407d94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403051607.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403050707.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.ge465e60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403051607.p0.gaea7be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202403050707.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403050707.p0.g316f6cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403060007.p0.g6eb0e07.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403060842.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403050707.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403061939.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403050707.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403062238.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403061939.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403060407.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403051607.p0.g36acf8d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g87d2511.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403061939.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g5ca428c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403050707.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403051607.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403051607.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403050707.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403051607.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403050707.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403050707.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g26641cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9d596e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g4ad3c08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403061939.p0.gfc57075.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403050707.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403050707.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202403050707.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403050707.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403051607.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403051607.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403051607.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202403050707.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202403050707.p0.g39d5064.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202403050707.p0.ge38f8df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202403050707.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403051607.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403050707.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403051607.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403051607.p0.g84b2a27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403050707.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.15.0-202403061819.p0.g9621d8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403051607.p0.g630692d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64",
                  "product_id": "openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64",
                  "product_id": "openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403070211.p0.g5bc3950.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403070809.p0.ge9ec54b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403051607.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403050707.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64",
                  "product_id": "openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403071409.p0.ga4c87e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403051607.p0.gd1de8c6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403061939.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403061939.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403050707.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403051607.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403050707.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202403050707.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202403051607.p0.g41b367a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g2e3cca1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g3e23a96.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gb692edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf258bd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.ga63743a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403051107.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g84ef752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g364d90d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202403051607.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403050707.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403051607.p0.g9adc8f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403050707.p0.gc3b9ac8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403050707.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403050707.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc8c94ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403050707.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403071539.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403051107.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403060407.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403051607.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403050707.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403051607.p0.gc6cfbfe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403050707.p0.g5acb4f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g118209d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g8a32c37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403071008.p0.g2407d94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64",
                  "product_id": "openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403051607.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403050707.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.ge465e60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403051607.p0.gaea7be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202403050707.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202403050707.p0.g90771ab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202403050707.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403050707.p0.g316f6cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403060007.p0.g6eb0e07.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403060842.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403050707.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403061939.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403050707.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403062238.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403061939.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403060407.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403051607.p0.g36acf8d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g87d2511.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403061939.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g5ca428c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403050707.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403051607.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403051607.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g74481e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g74481e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g2070c13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202403050707.p0.gde02a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403050707.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403051607.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403050707.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202403050707.p0.g74481e3.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403050707.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g26641cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9d596e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g4ad3c08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403061939.p0.gfc57075.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403050707.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403050707.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403050707.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403051607.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403051607.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403051607.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202403050707.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403051607.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403050707.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403051607.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403051607.p0.g84b2a27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403050707.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.15.0-202403061819.p0.g9621d8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403051607.p0.g630692d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x",
                  "product_id": "openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x",
                  "product_id": "openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403070211.p0.g5bc3950.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403070809.p0.ge9ec54b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403051607.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403050707.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x",
                  "product_id": "openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403071409.p0.ga4c87e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403051607.p0.gd1de8c6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403061939.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403061939.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403050707.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403051607.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403050707.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403050707.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403051607.p0.g9adc8f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403050707.p0.gc3b9ac8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403050707.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403050707.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc8c94ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403050707.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403071539.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403051107.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403060407.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403051607.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403050707.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403051607.p0.gc6cfbfe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403050707.p0.g5acb4f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403071008.p0.g2407d94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x",
                  "product_id": "openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403051607.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403050707.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.ge465e60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403051607.p0.gaea7be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403050707.p0.g316f6cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403060007.p0.g6eb0e07.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403060842.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403050707.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403061939.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403050707.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403062238.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403061939.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403060407.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403051607.p0.g36acf8d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g87d2511.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403061939.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403050707.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403051607.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403051607.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403050707.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403051607.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403050707.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403050707.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g26641cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9d596e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g4ad3c08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403061939.p0.gfc57075.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403050707.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403050707.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403051607.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403051607.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403051607.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403050707.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403051607.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403051607.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403051607.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202403050707.p0.g39d5064.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202403050707.p0.ge38f8df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202403050707.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403051607.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403050707.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403051607.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403051607.p0.g84b2a27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403050707.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.15.0-202403061819.p0.g9621d8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403051607.p0.g630692d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64",
                  "product_id": "openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64",
                  "product_id": "openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403070211.p0.g5bc3950.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403070809.p0.ge9ec54b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403051607.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403050707.p0.g6216ea1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403050707.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64",
                  "product_id": "openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403071409.p0.ga4c87e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403050707.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403051607.p0.gd1de8c6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403060007.p0.gcb0c5f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403061939.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403061939.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403050707.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403051607.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403050707.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403050707.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g2e3cca1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g3e23a96.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gb692edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf258bd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.ga63743a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403051107.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g84ef752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g364d90d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202403051607.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403050707.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403051607.p0.g9adc8f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403050707.p0.gc3b9ac8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403050707.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403050707.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gc8c94ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403050707.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403071539.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403051107.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403060407.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403051607.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403050707.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403051607.p0.gc6cfbfe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403051607.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403050707.p0.g5acb4f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g118209d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g8a32c37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403051607.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403071008.p0.g2407d94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64",
                  "product_id": "openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403060842.p0.gd0a415f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403051607.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403050707.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.ge465e60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403051607.p0.gaea7be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202403050707.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202403050707.p0.g90771ab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202403050707.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403050707.p0.g316f6cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403060007.p0.g6eb0e07.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403060842.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403050707.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403050707.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403061939.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403051607.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403050707.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403062238.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403061939.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403060407.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403051607.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403051607.p0.g36acf8d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403050707.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g87d2511.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403051607.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403050707.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403050707.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403050707.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403061939.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403050707.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403051607.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403051607.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403061939.p0.gd6175eb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403050707.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403050707.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403051607.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403050707.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2023-12-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64",
          "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64",
          "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64",
          "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7071748",
          "url": "https://access.redhat.com/solutions/7071748"
        },
        {
          "category": "external",
          "summary": "https://terrapin-attack.com/",
          "url": "https://terrapin-attack.com/"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:8e5ebf5d648eeab2d440036ce0f94ab73743aed85f9f5a4725a6aefad8f842e9\n\n      (For s390x architecture)\n      The image digest is sha256:33e173482489c5e0627e0e49fe21fd34c3ff02bece3d6603d333ac6ef6b9dcf1\n\n      (For ppc64le architecture)\n      The image digest is sha256:cdd529e2297aafa8e1ebcf2ea3cce5df1b67360aaa3cc40da2b00bebd60405a9\n\n      (For aarch64 architecture)\n      The image digest is sha256:b3d1659b00b74ab8734b2b54720faa0d4292edabcbef5600e1adcd396c172ba4\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1210"
        },
        {
          "category": "workaround",
          "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:6430fab390f89490220157eb3823e18afe98d50f9ead50da0321a0288d6e07d9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:99af9b4a045c8c012b1b46552bae9b876e157f27ce0ebd28a2520010229e0c9e_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:c4c99b361d79d3857e2429aeeb8872830b0525ad2e3802e3cefd191a8f3a25cb_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:e0b130a246cbe8bebe765db2da4846197e5a55ee390ac0c8168eab1ac0b262f0_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:8f0d5b63f5fda0f85d4b4480183006eacc2d2992cec8de7525cf849f4043857f_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dacba541f83830894c8a0d11c057ec4fa8dcd50fc222c3bf070fbc34a0255a41_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:dc4d5ca20c15f5a8c68c9cd0ff6bdf0294fb42decb67d789973ae2612d6a243c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:f73d79a4ee3c3fb9611e380d3a5aa7b4f75f5b2c8ad19550b11587c2c38ca277_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:04ba1b9798f71b51790e48a728071138ac298faa4259ee5cc46f5919d85aa400_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:3f5638dd9f00196c1b99808421b071097630d904b055a4c2a568822aa95797e8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6980c57070dde0ca1dfc993ccb0f83e18f7827f929e3e0bfd9c5dee25c60fa15_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:bfecc7f0d4233a316739f838adb14bcc2afed17c39dcb90db176b03ef6de4566_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:27374390a3852fba6c5497b5e3df8131022357d777bdf75775143311ce020790_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:44f6c2ea5bacde2cbc3cd2222d3e5974c18d5144dea3a1b0eb35c2561e77ac40_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:ed860f47823e47c39b6fe5d10c49d734acef2481ce758670efe0d2b41e5364a1_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:f2df6f6bfb54425017aa6a905d9d3b0f17f5f584fcc6ad22d6f2924d5910d574_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:26fd5291a0cd40ae1dd250fc1ccf588caa7b122b641ed5d17f5b877c037c1560_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a5ef5aeb7655ad1c0e733d45d6216919b6e10108ac6aacf3ebb5e4839af8f82b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d6cd45436a3a2f2657b35f440c7bed5481ea2a0de1c7614199ca06463d2770af_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:d8577277c08bb104b249b4305500b49ca4a663e427d8c27960828ed260651586_arm64",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:1c78c6f6ad459da84f1c945b5ac9e5ab7ddbb0e84d92c60c4cf895a313324db3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:84e3cde6dae10051d7ba492e27cbabd7487c72caa5413c24d58b3b41ab8279d6_amd64",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:91349b7aa001ccb6b86635d90513f19bfa244205d17bc00ec1c65ed00beff2ec_arm64",
            "8Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel8@sha256:c32d02e5253d634146546f217443677d822488eb539148bb071bc5bb4d940f1c_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:4bc16b7b4fc00296244d7fa21456a8ffeaf1daea97fbd26835a67463739614d5_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:928fc6190ffe354fd41b2199767186ed9e16b419a2fc93dd149c3ec9ca500d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d8f1c3a99a87811301a15ef121465f39c8c2cd2dd0767eacef9f81ae119dc37a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:d9d90c2613ba05a55a9bf809ede1400d437932e67267ac8af7e8089ee01b1c67_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:39c98132be6f48fedda73ca6a077857b0709d4c8b0bf748f48edc994d093fda7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:67a4a6e4a39a20c6a448935b8c11f9164468c838bf975bc244a703a11fb6d603_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ef1c13fa346e2b2d7a64d5d877806f520d5a2cef4682d464eedce7f21bf155a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ffe5492f16dcda46240c82e98f56f41883d4c966cfad27c273cb8abb484fd6b9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04edc311a7706031506eda0a71c176661328e79231434ae75beca2433c7f48f9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3affcae2274dced1bfee62a06dc3c7a8688a58d7b1b6f7ecef866bedfa4bec8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5ba9642fe5db0efc3945f0c6e63bc8c533d4838124d4e51f5611c8da2d449782_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6b712df19e1772754472739880c126e787b6dddd7e19442cf629afd4e9ead3ac_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0648adf35f5e0449879bca9e43928570bd2c0229c1cb601e05a8d49335190cdc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3169fd9dda82bbd01f34824fb7369e4937686bda385fe7a6c4debf5d26b54d3c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:458d9d0bfeb5dc8852759a1f62d474addb38152b7a05b9a966dc86e6caac8299_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4c4c66e8245fc8382f5d31f332240cd5f22a1b83eb4da02b9084cc07045c01ae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e551ed90bd86dbc841a317ea6181f4f8de72ec0d583e60b74af5bb48c93adbed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:290a38d9f2e1ee690e19c25a3e6cc581b9a6419353819606dcf861644772a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:88707d977fd71caa2a1ad8ffd888cde5ef2f14b9225ff6054e4db53abd75fad8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0905397491e7f237f8f330cfc257a98f356e7bb56710e07abaa63af4101526b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f392a70fcf7a83e997c23287eec0d6cd04658fb5ef088c84e93e3aca8385bf8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:637fa74d514760f5a1b57b1f33da3b63fbcd29302f3d254e74f5809c00c7d58a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:94928e30b1d193ee81bf60d5c003709054f470fc8d8007945490b97836d3aaa0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:0f00ef549af4829139082f22b356ac9a0527f74b9dcf89e74e14caaf7ffffbdc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:8dbad8f6e69d19d9cd19c9ff9ac731c6e1a7f5ea7543626a9d473555c791bb26_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:972431fa85683c38826774c31870ff916e9a08b0197d14c3253e1d55f034c973_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:ed9a6efd599db735c5e92eca025d445e1f626372cc3532da35297a597c418e4c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:46903cc7a951e4f83e9ef77ba4ad6aca645f9ae82cdb8d7257cb1ce4b73e9ae3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b50d5370089616b0dbe6b91333e441f88d16659da2dc593b54857c35fa4b0e02_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:c180a0b381651fb040961bf7fdf0b17b3ca96469044d8cc2e2d5d833f02d086c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:d376b7bbde5a22510a065417058e53fc69766756fac1449e29498dd2eb1c4d0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4ceb996e1a8680b9d05cc4f0fd4f00b3e88cdec3f746a32d5c233774cf86fe29_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:56b21fd2b9cac6c3b6af0770f6fc443c7469ded2d4721f75d0ede64375ea55ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:b241e835fdc4038d1f65b0db53b164fa2f25574ab06e794aa19808d2f61de298_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:dde5b466ac80e014368155b7827feef7a90d9da4a19e96abdbbd6db6ff9d4b31_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:3f8c27626c563d7a203821c54b7ccb15b0d47a6712ba81197080a1ff72555cd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:54f6def61713267dd9d047169e806246cfdb905b2e4cf0f797727337a4d3e8de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a74589776d0e0229ec79322710b764f819d88cbc65604d3947a0e1d149233187_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:eb26f75ab00ba161e254170feeaeba09628f1a78689b22b6c1d3414f2e442576_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6e0b6d307412ed2e91a2d31b626ad502ff450c5839a0e15414e4a13a69bf450a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:74f2954159a9f7ba6357536a047901f17cf9da09b1350cc606a43d673b3517be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7c4453fe3610e09f060cf0977796f4b175f5412866fa681bee1ab6f3cbefc183_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ccda13650e69ffc26232eb56d0befa2608cb9c3e8d32a0f23946c32207ff5513_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3f14f0638736d24eb68c76d2872b2f72aea2a830f07a12e46bf44603dec85faa_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:52221983ab91bc5f8341aec2802608de7e1583afcd3c1bcbfbc74f6a850c3636_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b3480cde8d1f6cd92081e475a95e4fc4b9b304ee3fdc1155b905b392f9d9fd30_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c04578c95e83e541d9bf24aba22539f0cdf2758f1b80b0bcac95ad288362288e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:1e8d01e7bf7d0aeb8325a4a5c30a5a91e34efbdc2302acac4c5534002633b56e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:32b2897087815f166520a3ffda4c8411e92dabd6a707f5bc3317594e1d7b75af_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:54af59d797f12abafeb152f45d9fe99952ad8f8f750396dfac3aaddd47529638_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:fc685fd3de782ea04946ffb55d651dcea9fda82f6d367801319e7618e838a6f6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:905fbfa40648261895b43e88e484a6f094f37c35f00e297ffe0e8ebbb77d397d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f768432c9369eae61d3436f1f2ce1f6b17243acd991c3442d0aab5b6538e4a39_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:05f6e8da8893ae3d9276d651523f83772534fe295ddb67d0b0f394af0eb3decf_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5db27b277ab36d9fa690da808e5581e46e0f02a6757dddc33bc98e7854203bee_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a77e61a25a08890f5df60334d157797d9bb923423fccb7685f24331258d83a4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fa5b83fa2e0ae4b6ee35805a25e4107df29bab856d05f9c89866a2726378a5fb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:6ba8a360d580d10ce2943b8e72e8331fc966e4b0bc7bb8ac2d4c74c32dae9f62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7194ae72d799f61283002fd82e7f8291ebcfe6b9d8e395b136dc2d8ff9c87a87_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8a7cd4e6a01f8a364399d5f332d071966fac5248dcdf266f17654d9b1069a887_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e9c9f10eec25e0647843ca8903bf942be75247b4db36f0e2123cfc7701374d70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:3f5fb1393c91c09a8b2fc4900bc3a92c7c8ab5c2044dc81bdbd808b909df737f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:57d1cf45d639b6f2fc713b403a5027a69f50f5a498d94aef5e2772a66cb4b8e2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bd6290a388a452e87729387bd7c493d3eec9e7e05da7c028cbfb42af18c83573_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:f6f4dd01781daabf3f42515862a37b138df2995f81f8f66064f7c5312a1d7dc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6ff3cdfcde153a777d16281272621eddf2243d200a5840101b862095c0beb630_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:905e22efa46d0614e50b10e051f1ee7c07d03ca523059cf7883413bd9e8e1056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e191eb10c4bba4c8a3ceaa9655a65e3b10bc769f9556cb63f0ee997120cf8752_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:faae6e75c335867dc8737a3658b151d4026fc1c15c1751f20ebb2460c05d40bc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:175d293d4c7f0c84ff2bcc5c37bfa61f4f2b0ff6bfb3c0c13cd7c89660cdf7da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:19fbbefe5fc5d923f9b5a43f1419d8efe19b00e209363e7583ae27c3d4e135a3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c6e2970c479bdbdc350e618717dba03ac15cdea5efb38416e78841dcee324441_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:f59ecc2ec39b3d58a0e03bb3cee6a9074e494ddd878b2c008320ce4182c44e0a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:108cb092eb74afbdcb5733986d429cf591586242481217960e37c20eaba38582_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:153e763fe57e522ce656d5e3d9bdd40d0a71a0e568cf84ab37e962270be05131_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1fe2281afa3cf8f9a529d747885ed2eb9fe79b58235db2dcd84fdb547fa4f903_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c6f24ec197dd2161b41b2bb72cd55904995f27c226ded097db7954b6aae5b42d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:07ef488793f0eaaef14d017178c04bc4fcfc49f8f6dfafee3647027606b427fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:37d94a9e2d5eadf6f28e520e9a179365ed7aa618d04ebc8bc5fbc2a889528e76_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:b0443dea9ee0da735680ba18e24ba869bb3c9b80ae0a67d605829cba3f46dd1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:cebefec5ec688cb006eee47a83a9f0838c6a96a94d42ca7c48fa5593b3bfff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29426869bc65dcce8cf4f19cd0bf8675694f6b68dc2c62e740652960cd5d3c31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41bf6bf92e07e3d6d1028b5f6523a8083e0c2c1b8d9b33109c80b528aba1f782_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ed8dec5eafe70bafbaff7b193ee394f2fa054b279a50224e1b3f1ef65bd8f076_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5850744c2f602dc2a5f1902b66b1d051b4ecc2e51a8456d6702607b2b6bcfee5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ac37d5450c651473ff48bc94309711c573c57c97f5dc035e08d72a6c2d4085c8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:edbdeea6fe206af5748b72fbf885cfd1a7c7df003677d66222a237e6d8a14d50_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fee3e545159fbb706dafed7783160ed3772618553199a7d7e64af6c3b669fe19_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b49b9d5a20bed3e412adfd12598d8ccf20595e8cfc129da3c9592c9e2c964339_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c3edc09cf0bfe5f2f486a1057069b3bf0de1662575c1ff51bb0dd8bea5d02e93_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0a7a757d013acc2475a29586bd97cf7c832e0fd1a2ff04ef1800177b6f3c61cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:c2aee6f3bb06231fcaf21b1a59b1cf731f268f5f42e5f180a6a11e0fc09a1adc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1e2e44396edd75f467d0c1754390a0181c0cf0d19bf9bacf0dde3779be52677d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edfd646875d885f2f20d093c6037068061fa89c5ce96c65cbf87b6292f034151_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:edff8ea15e226e272584d4f4b6d9eeb760bdd32d9d2ee937397631e3d0d0e72c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f4e527f6b371f8a3599f61ee879f7528402f3d85ffda803ae25ad1a96129d2fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:2600b2f28a687893a88e45e7b4c34c6600a0f4cc741335f0a1cb79899fd39152_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73cd0898a3443b535675911c2a0c0bd4b643945aa5047fd470053f095aa0cd35_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:c5d70344d370de522314c1ad2821b375b26a9e71cb8ebbb4d83cf587f290d305_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ecdb5c5867e99cebacd397aaefafb16cca6df4253fefd405ebc4d773b3b04736_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:193353e49069bbc4b115a2881a8910136f3de5d8596deb098d831a88bf22ff8e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c2d4b7237a05c81e0a5cdf740a5d2ff1ed84dce5293c159916f0f297d146865b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c6ed71e2f0a1150822b27b65df19d89272804b436fd52655c09a26d66935cfc0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:ccfa7b543ac2ef19c6ec8e2be6c8295bc73ddbfd24f3b23595c2ef3188c5c5a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b80e10f210ad89505ef974a5060b6f25f89a40907b5cd0eafb9695ca3b78e9fc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:bdcc6e1ea5811b904d1e40ca25a5a0e48886663a01b91763574edb48fe782ec5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c3ab95edb51df56b822d4bd4a9bed0a117ce69fcd31035b2679b609cd92f2e28_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d8167776e4ac9b9a1169006a215d3d05ad757d26418dd93b4ce45fcde577e3ca_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:2fda3925bc473161530a4d1debd600e455f3590919e47f763e7256e4adf85c46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:815dc16bd96690ea1ec9bea86a6baaca3bb14cc4e17108a662947d6b3d310fb1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:9b97b86dd02d3beeb9870a6dac78b438ae26a782400a7303a4a0285a54ac4be9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4159bd67f5c2963eb5b345aed0880357c50ae10436f620b184ab34ee49920fc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:59dddb430833a6c0257a57f5ac766888578000cba57fa1c61ac73a943f7f0803_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:73b536fe65e9736d8565ca832c4a4643f82b90b8b5e825c87ecfa9e22772ed13_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:84e44e1394cba52fa4b6865c9f671838571fad5f4c944bca285d666a9a6d4bbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e13290dfc8a90e019a45e9cdad757c90a08f70919f5647125c1456bb5b9818d3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0a41aaa20f1bf8ddcba2587a29196e563b496a8ccacaabff0fdebbaa068143fb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:23ee4da9083d2e3cb2bd3538dbe3d576ac8acdb6a81b24d619e8e378a0ea286f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:47d9a073f14019dc8f62b321d395152fe0c67f3d637550e856ac61d928cf9ab7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:773eedc4bdb8dbc5d99f5dedcb5c229868b6dd60bcdc26a360dbfebddb666df7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:375dc643d9f16b4122a3f2d1ba75d0dc6914d94a74c4393e25ff770c85f8da18_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:86fc922408b8b4e6e7b976d1ae744de56027e1038f646a07ad1295bb34fef309_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d2b77c10063c4f653e8d915f0df276ba68be00f9de7caf267d80831280975421_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d35cd3928c24efe56a6b89f3d6c482cb4fdc8ef3614d0db51ec73b33dd51b7c6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:56d2960298545b5d03297401283974680cc818aaf4b3e0a155c198b238df98ca_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:5c1cad5220f887d0b21f7bb31081b7f72766f3fd84c0a065f0409fe4d574751e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ba4e671d53a33b977241da60f0903533cb70c746d474e023ed80f86f0ba6c335_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:e661e0e0ad4ac3c7c5583f4c654082b844ae74e0c504ff981c78845a0f1d5db1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:17e6c3b55f863f76f24cc9d880340fd60c7c5774a07f0e967fb731f14dea355a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5a574a19ee07c8da2022f364d13b73a25a2bebc293080ff5a21407a86f52809b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bbf1a197670322b2ce54d9a4bf55b750295ee6d9dbefa627aed9f138bbc08e6f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c7c178a48583e3c369af69344bef058c8b3fa52ddd406ac99ce00280587ae7b4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:370ec31091ae52064758d4c04ea73325cc3e6a7e8794ae7446c92584dac97940_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d982d778d3084efe8722ee28ab9c75d3dcd04b6ea00091eb1b5bbcd6638bdd3c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:dda36afd1f3ce1a6f7ea47b41a65c971c5419b0407dd3740d14018bdb00aab5a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:e52eca39771cc059d1aea4432e7f19810f5d63bbf2cd96dda61f23847213085d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0f9cbf96396cecda1cbd909ae65d6bf7ca24c40303fe5c70aadf1eb3146133ac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1361319f0bb70674b698b384b14bb535515fad5d4d301dcad4862c699c8c5d19_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3742eff8c22b95af275280cbbe98a6a67e01ffefbcfe924baee682228796d6cb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c7d3201d1f7313d39fa480d6e2e6c783a9a5a3055189bc91bb682bc364f80c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:62f7ff75537c734e279f23b85ae74227340609251a1905ec40e5366d3ab559d1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:6f7f44add995dd14f74b4fd72ab733268677365b0f2635c60f8f84b58dca4e8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a97202ef640f57b8dc168fd6dfea540e560f696db4da43b412115a796e8a0558_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c23071a561e7371a00218c9974d778a1717d829cd5fd167f90c069e8c29fca8e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:2836e1aa877085d80f330e1e343f02e11c2d1418a563c5216ea51dd965d39c2d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:9e0fd52f93c9a6d137de4c4f3ba32bdf65f7c37d9fb98f46fc754ba29c44fdfd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a572becdc019f1b07b61b1c4650e81493c5d1267f41c057b491c52fdfc80dc02_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:b297a724f61b07729af1b65a90f4bd758679b347be3b5456fa401fc29fe4a7c3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:17a45e6d2e3570aa2b1e245bf86bde467f21550b7fa57e11481b410a050526f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:5b5f15e9892c47a62f47a1139d76c01855ad0d3df76135d69bfabb5456e58ac4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:a97a62c487f39ab75e913385b5e6c73d8034c6c3a9119ea95fc59652395cd5dc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:c274d8ed42e1bbdaea7e11fd0917d3888a39d380d46061912ff38f72322a050f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:198e15b11582e52840a38b43947f73049cc7a9ae3e193e0cbde0d99e3f9613ba_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1a9d363a41feeeba0f8e6e122712a537482a446ba13b6a3077a1cf07816266fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5726c1c9cc4249507542beee91dcad40189bd837d4bb658d367515fe4175904d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:baeffa2a39bea41f04ff52b11fa72c437a4d50de081ed47c5d0ef93903806027_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54a06a5d4d134243e38972b9f481e7e9649fe27698db650a7f234ab70eed7345_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:786ae3d77dd62b6c881fbf4775edb5afac8b90bdbe691cde73370d5c508bcbc1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c345627d9bc4562191edbddc7d838c77f37be1c61b36145104e8efaeaa267d5e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:db09917f23759d3e271af4faad74d2e83fe456bd9390be45f8c5fad2337b2ef5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6970b3325cf8fd31e84532e421936c0d6ab95431b7807b3670d8d0f8cad6e3cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8d780a52610bb23d4b3f6d481baa15bb171377ad7aba757c87e314a46fefc65a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:06ad57cd96dedafb606fa64a95ad5ed872cf4eb8e4ade5c5039ccf16569bb13a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:c113c03e12afc51d542d6499fa8277fab15ffc2e6c5c59454c3aa78e8849eeac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:d0d3f6108d6aae561e4c30ac25145b1da0421f319f31b643342c757bea042127_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:da47595e5aba52598b5f73278f6c285912fb44bd3ec1ded5dd21d58608d3024a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26ca62bd32c267976a1cdbebb0167a112a317f679affd9575e29a87a0a57317f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:26e4fbda4ea2d7bfb47a23125509cdb2369f298a91f19dc0333ac702771353bc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:4288bbd7ed0fe67374f001a9d55d6fdb041a478d99923cd7bc497c21ab9fe324_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d444b377b5e8fe9ed8ce626864bfe5d3bf8d00fc327ea00632b03e7e76c2cd1b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:1ac7d92e6e3057b74e4993acc3258984aaad20071eb34faa02b84dd9f34debcc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:5841de9bdd71fbaaf1c6bb0ba98ef6249812e19e39e953608562c657a7f7300e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:66afb5e0827bb33e120c4894bf8e66a5931f6b1bb3b50341f353cb4283408ff2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:c8754599235be557dd7f3fba42deb2e299f9ad4d7db1011e6f896f764343fbdc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:44cf973761d504e8bff16d37c97af459783bdf66c826e8e69e3bfe545aa4fb6d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:7850a9a464efe9c38f23267a7f4653c654918cba6bd533d7ea1f875ce7baf6b4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a29fc3b542d4bd56b82ca436d15b524e92dcb82c63c6d8a7f0db0de21a0d7cbc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:fd1cdbe198c602c9072f74372a843a05aa7e9ede7a4616ffbe36005683148c49_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4ab488590b37ab7e14e26a04668a2f21508cb2c49653173b6ba8f94402bea4fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:4f55e68e12f693794e6ed33f212e90245ae482938f4e6579e6ca81c769590515_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d64cb842cf591d87530aa9f948094717285022309163079fd93465afaaccdf8b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:ddc0cd1b5595b6a4d781629c35c3601111e1e466beff3760cdd861feffb74754_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:1c286fecfd6b95ff71bd2b99b25461b53de8d66b9b0e88a30a13c52dbed93f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3b210ef976d0464e8fae2abf3dbb27a2375c04b46e352f2524eb932164d7dac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:421b2983c440bf29118912209e93b12f4b24899911ee936f304502930fd04733_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f2ab67e7058c7baeaa80c3293d1508f7a58f6a33bdd3c6b8cd2ae2bf7fe225e7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:454d7e4a1b0f9433924440577a29fdfc54b669db4c5b0fd2cb3ae5e640594a68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:66c2ebea6499baad60b419241f1f20afd8011b4c75627c6552d30521777b3a8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8b052c7d2d59b4a711f000791a10d8cfe08918f563500a8778311f88eb413b9b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bb9c494c8ea754fd310c794d1951bafbf027a6b5b67263088a808499c6e1e66d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61860cfa41178d123504c573ce94a9f6a2930adba5172145a91733e923f3ba4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:03fbea6a1ded521fbc35c7e0e2382bb77a5dc51de15441e40cd3a10695e4441c_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0b96cb9cafbf126738f4b9f9ad4d5a137ccd2e6f4e6f31f209f8a3bc65140174_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:869ad11e8dee022d5f7edcd4cded7e7a05cf853f19a2db36eacc941870da4e66_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b35efe5821749f24eb0b78244d5289c40d499dad807b5e2a8668a77c7071e95a_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9d974e00ebe924fbd03abf03c55d873108a1593b5a5e60f0daf4b867fc5bb1b1_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b87f82c2683e565f309e09a340f0eb210e61e4a5121bfe99034ec53467bee817_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:c95c4e54f6b31d37092580c25e0ba4a0d5e7e0a7279d18e596d2ed47b20566cf_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d97924c32b5cc849168f8fe90dfee28bde54fbf48671da1861f7a7906dec0289_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:288ab85bccfeb98b1586d970784b1b0095a87323aab3b63dc1fb8e9cc3d1b67e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5171a83ceadb44bf5a44b63715d7322c9c8a0eec4b721132e056e47cef2a36e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:78d69f68a3eeb5490a7cb36b82cbc886cc93bd6597ccfb2ac6b288de183c0607_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2713f0600a664817ac62f0152c8e297ae10028a694cf98ea9778358e1474594_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:36f56c101a992e4fedbdf0ed8844af92f1215d19c258ed7be7439c46734c63cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:534bafd40ad7b1ffe012a5a55f09232cebf8ac5e3f7356d337b2523cc6113ed9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:9b060f84db57679d0020353577abf8f0a4a37f4e47d4f0c1114dd9792877ffa1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e98e336375bbb7f158274d7b928033dd64299eed76fbd48de4db53093bf489be_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:3f2c1b770b89b91f7d6432b766de8e7395b3f0994ef6a1a89ccd061bd503e5a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4e97d81dc9e7c8b3b336b5a0fd2d39482caf38644710421d0c157763d7a65a9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:78c4762dc57aa2655ab6bee8a346470e051cba19251ac62da4c9998294fe3cf8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:596f5deaf2a56dcb81354b0a52653bf44dd27d14b71a51fe761fe5c4764d6ef5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5e690dee418c6d23ee74de024cf1c4088a5de2891820e3ad5ee8f64161cec3b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:98aedb56541d7021c097128406e6225ed9b8c6d4e59a59ab0d061c1b1866e137_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c6f7213b05eb30b4a62fba642ec5ecadbc79b86e31853422425720ff541e1fd2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:31a5b4eaccc95c1797e9f5f063c0016e3dd3e0fdcb7b468818c97ec09f25b763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4f1b240e41eb7853779121cfe11bd0167d74dbbde740ba735f833b1f98d07433_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2bf03b38c43812a104dee39c074b5777d3dbdea84159aff6d66ff49cf1178d8f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fcf8ea34e6a068c7e6255b5ff34cfd15b7470a6dbc42531e3077dd4bc483fe9f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:84df3e79ea3cca4afe95cd4aa30ccad8a2b054601a6909d76b605db647b06db0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fbc7d14dea1b417eb19ab8b03a54cc838fc040e4fb134a4ee49bc381dc7bfbdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:859cc743396fa1f3469e57fa3dab301ffc4229ad2c1e3ea231a0e30a804eccf7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a5a3ce248b2bf474c36669920e6535ea3313077afde02eba2c0c19dc350f0d39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b2e8029e0175200ca1286cc1d9c215fe3ee30848f9cfbc52e826e001d042975e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c8efff4086ba63e4fbb0b33b66472d40d8db4c6b7fe134ee123685af526354c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:857a3b20dad2507c56a0a0bc2882585e4bfa5f4264aaa40602ac03cbdf1b5f49_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f62ead233a5c84ab4388b54facec51b457502dc1cb18b62f0a8207f763977c2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f017521586412551a9ab0fafb987a439335bc9c56c020e8f25722c4c76102e39_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f167b1a307a320a77a1a73a822631874f0cad48f28077ffc96e765ecd69285dd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f523e69d6c716aba9ee4318d8bb2c81b2ccbfcec4a6f0bb4fcd3ff4e0f52970_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e9e04a0ba7c1c769218230ee9b5b342e990920ef9b3dff83174e03b49f21cfcc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:553d264b1bb67ae5bbaf33af6582591797ecb77e66bddf8bdb450f7596e6f9f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cb606493d101777ccbfeb7ff069e2baf3bae943b256d4f98ae07f7f1578a381c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:61d6344b28f3c5fbef13e91eaeead5bf4f1460355b14cb915d8a67151bd2c36d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:aaaf62ccd62cc7b45f991448d1f5750882426d2a0f177587d5e072bf0ee6791e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:364ce201674de03c8d7ea6f825bcb973a62ff3e703f2c0194902b677d5cd44c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d3ae1fc513094a0471c85ce2e398a1aa8b0cb854b79d3c1b329b8b3d3c63bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c476bffe2aea21f99ce034de4129fdaff32a54d286ba94d964b45f0ac01d10ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fe4af1bce1d71b0c474cd5778aef39a831786192ce24ee3ca078957c1fff070a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f9f20c403430201cdbca2046a22af5b40ba73659a65a9c780625a3d69e452ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:479c83a5a1cbe8600105651c7d5ebaccf6d357f23238a150e0d93b74bceced3e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:634d44ec3d6d36106aa8857adcecfcacbbdb063b6bcb1bf823bd4bb874c68e5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:96bf797e2dd48341c7e3ffec288448399a4cf089e521ed96bc8f9bc97fde00b2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:1c305bad1035f557417c1714633823b1e40be90f8614326dc01108c6119c8aad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9292517f51d2aceb28cf1ac441d3f4cd6df132c12a64da7da8c52fbf08369a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:9a1cb1e5b15f9a184e4f2e93f4be8f3d499386a7e8753dd780cd1845e5a7b21f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:f64b91884dddc9f2ed8241870a7a5a3e34a98f6327e4d1485af865f187f34448_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3025882d3bbf738151012d0c4c51bcf234d9b947aff72525759a5a1334199b1d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b84e6421c6ad776f4301c1dd72281de1e9076da70e0332a64aa7aec097da6eb3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8ea24f19d6b3202e6a6dee8efde4eb48bd59c0749b788be587f05b7547bc48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fbc28fa4c337a948d9dbc8544c08df6bef7b78589bca64684171303877f7f4c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:426ef99618980b574f3a991a59f1bde8fe97d9d2a38b2af77133d129eb8308b7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:91b2ae10f697438f2527a5fa056e0ad15615e1a3b5c2e5c22930f50496b9ee87_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d01a2329db56090d8e5285bbadbe3ac8e992470de3edc8f0247bdce6f607a325_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:ed89af13e89d4eefe655df857c7ea64cf9f6bc213cd069c9f2008e8bf26b4508_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4c8e4775bfe80ed6ec34fb48814fc9eadb777436a70044e4184d91f634966f8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7dfa592e0045bc64b534bf058fe3235ec453716b19a8d663da50744619112c73_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7fd2e996e345bd7821f55a551c95e78c804419c5c7b93e3683ceca850771ca63_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bdaa523b9a0e7dfd7f6923c79adc4a6317053d9b10173983444e01bfe3783674_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:64c8d7ac61d0ec945d17c32031987c1231455c2c4b420af4fb08c1417e93dfaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:99a39b66265cd1292c0270a02797fc84814396d8aa03ee811ab8281eb677c3a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc691e5cf3c538537355f231997a0ea4057269dccc6fa141a58c1072803f2b2f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f87eaf6b428597759c8d01c629dc31d70ec04cc76aeb0f98fb35ac7135c5e32c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0bf49baf4c06dc072c6e6e3127e9d5bd28963ceb56ccdf005079c047888a42c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:acc36ce4a9b22140e0192975caee52f771ec8a74b0d6486c1942a6250a7e2443_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ebfc230fd2ccb8d96eb8c6194008748e288bb781de5b14ad4817a85d178f1b5b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5913b6a36431f770c3ea790877f871014ec140e4ac9ec42e6f1d8fdd18454cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0109117b126a66f7e5aed29f5f48181db6b0bfa18ad5f3ef3f2c3c064b486572_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b49511335ddf53e1d25521ba617be7b6f9924aa2015b3a070d0fe5d0b8c7ec35_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5da80b3a9e993ee1c31e2553bd94a1c8c026c283a334e9003da986cea708e91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:df4732c88e778838a428d3ce402aca7b8acf95e2fdfe50157fde99d77590a568_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ae077cde80a452140e58a38304bcf7e71d25538f239b68937dbb24e10782be_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:1b67617413c534f7c959887f5c12087d554e19aaab7ba0ab5afeda30e8ea50bf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bc61702ecf61067f17b8de5fa16cb83f62871bc691ef1ba4e31405a3329c14bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:cf711fd0cf08fe41ddd801c5556e7ce2e6af35d1c24745dcb2e13d7e8e6bac26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad99681fc7cde4624ce5ce6a4e6ea80101b3d27b0d2d1ef24961b25791666793_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d24da5b94961b522ae788da01469081a55a299877a2b49bf8837f3719e13034c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df2c3677ff5a007407e7340ce3e6a615f1c7376ebac03586fca8c3fc86924402_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e770831985a2be77f9fd75fd396e97be965051152190d88b568ff21c57b472ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:27d3bd0a34a65febe02513f5f511522255e20134e5bf165857787e0314c4f215_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3c24cf10cf33bd5845665f614de1481a8dd68d32d326f29fdd6efa7f7c9be019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8548415b3df0903f912615978be9f0b8cc941c6a4dc9db7ee791aa38618b8957_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:8d8cccb7e08e0fc7b8005a84da92f8fde641d3098da9566183e15ab9031936c3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:290f07d5c9613f98ffb338b6f5c107a50be4794bceeec639010f085ac79ed495_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2b049ab349067df53d34eacf70c1067fd8b7eddbe266e44748000d61e33348cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:758500634b7a34f2810c6b7f1993e65d8c4dd0e5afc494140c66b146c4c246bb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:7825bfb4db9480cf88e91d80c42445f629c6a167dc44b5bfa82f004020a73900_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a6193c204ad8fe1e83c507f021611a9c554f062737f7ed76cda0ebc1d6caa1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6ff6cb0111eec5de0307a06a9cb77b33b6b0b1c1405bd0a988f745f0cd63ccac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cb43e59f6539b5d174354a882a41935415d6936abe1d6b44c25b5b7a79679e10_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e727f68469d5025add19fbbfaa53b243b7192b0d7b99fbad14cf6538d3e8133f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:64565b5788731e3f32c9801a19c217e2f991b9d1d0f3c12898dfd807b9050a37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc897bd89f36faacbe2bbb8f2b8a039e2093d13817ff6b59a86e5cd7a2c182f8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c52ebb1e039104bbb63d09fdae36c293acbaf85d4cb3c15dffd035992cfc20b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ca08c4051c180929a6752833fcd12a53fe223610f68e2f8cc216dac17a7f7c66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:129aeb1a592c8e21cee788c2144aca1784ca4c4224396ef36ff325bfab8b880a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:66f86cd73a59636e4f845506504ea722d72df40f19f1a649d740bf125b9512b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:b0d303b2819ce031020a2ddca14354ec38ddb95b0cf7fa99811578666390eb6c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d8090f89dce016a0af9b52482c01c444b84a560061b8d7932204036806dc8326_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fba7736823a79eb8945a10cc4c361661ea1aca8702c8a2cf516bdfbc4677d2c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2e092d8d072b79773a786b931ed96a615842b9380d4ca531a00b28d0c60590a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4e1570120b98c4edaee873036a547048fe720159b59ea77b3dc3203c8040701a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:50033e25e5368a43620a6d5d6b8e8fc8f7b9d16ce9e8029f15870f5ce901445f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e684102f1eb70ddca1934d365576363d58d23ec035f55d9180749cef6b5fade_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5799f4c80f2a896cce5b4fec016a16781bd317349f8070a1b438bf9cf79aa782_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d09a80000ec4cbbadac2e1275e41fa906a224a9e11a135a2f7d7799903e0d849_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e22b49a66b734b7aa1d5ecb06c614e8a99d73720921d52fab886bb410669a3a4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1acaabfe9c855774200b5e8b9f170e727b0a25acbe7189b29194df575e5345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b6aa45e93c0d3ab0b3dd1b4337cd045b6be4d4f0efe2865d243c30e19fade909_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b8af905fe42263f3748ed7c97c6d4a02b365b240da1e693c24eaa19d051aac59_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:dd5084087da5444538e1da4fdaf26f255b9c99844fbe1faa47ec205e6e47cb50_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4ec41db81cbc9a071938e71cd8f48d0e49d86dd72910b3e7a3db33e9bf446385_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5fd9f3b243be3e314ae7464863b2e3361cc594e609100d4d1f762fd2d95c1927_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a64f55aff2541a860d9aabc3f24401334e102e5584875930009c0d35c5380083_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c954cd29ee3d4cf72b00672e6f9c6cb941f5f6867d276cae9a465a27643b5aa2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:24c1d397677ab1c5e8a1151552987ba6ce53837dac0495b964b9c111a133cb00_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4baad9c15fcae49cf7ac8ab06a937e25ae4ab7735af4a4b0cdb1a44926a5321e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:66947ed1ac3358279a003f3cda252802d85f91b8fc04f2a686e29d352c72c9ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd7542399b5f30eb68ae2fe2446b6bc90e4766fd1e298212f8e3ed26c118773e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19dcc3ec31a963c784258913d7b81711c42f4f16992f0ed9cd640263109d3d8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6b447a723751a213e8157d1ff091e480fb36264706d89c869f6e568b9bf84417_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:899c00606bfb43fbc0a3493fe2daea2bb794f5d8fdf49ca102efdbb1e0298378_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ff67b98e6e5a8cca4a109f326a7e3c74a62603a24472367fd6f4e38e0a9cb95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5332b81e49102be2c8686f9cc09eaed3092404cade24b7d6158381e9e445eb8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8949cc8fe87559c8c0da88b168847c0353809005994860fb7251c21474e56d95_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd89b4c546d0e19d20faa9c4f0bf0287441073812f45dcf87ba56720bbbef15e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fe0eeb6f3ecf349b3c7b11eaa6713e2d2c3badde6333e9a9da8f18d98088d999_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:06f7149274563045f4da817692ad3dc7d9c6f14c405faae1e3799ff6cba2948a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fbeb7498405840ecbbb0a37bdc001ab2c3c91980a9a46a994fd5ed747b5ba65_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cf2e05c80f9f94b24338833fa6a8ba3e04efbdad1e4af9da9baa28b7cb45b4fd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f76d173b750a75270d7ae96aa0749b525037d54c8e1925edfc5ca35045ce9884_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:128dbfea8b4ba85e0a4a30006ad3e576607a8582ced45a4cf001e7d92d5c34a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:279d3b5168746d72909a3256825d8c19ecc359b0a7176d5cf9f925a0f0f2b02a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfc851dffc12bbb9338dcf9dd5507c4dafddfbec54aaf5b7cdecec630a824b4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:51faff30ab71bf3b1aef4395678a98dd806286266568ec14ecfe37fb5b1c093d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:324ef5a0a5b84be4df22b3399dc88175bc0731056abf63ea3e4f83486ceeec52_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5046d947037ed7492996050255ba70a36b2df411f767807544650abdcb882272_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b845ee901d1c3bf9e3c7099c8204d13d82c139d22be943b323cae6081dae6c26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca71a85a0232bec6247d613a6a70aa27c4069fdb515de6a026194d6d25d03921_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:10273ddae8d9b225fb0da35f7cd637618f3d225715d23c4f52ec3ae20b325c91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4bb4f519620302894ee423d62d9c8188e9849cdf686812f246079bd234ed9109_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a401b300a4ab8a2c2bd76e2530396ff605aeccf5e5613f70b75dd01994251a3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:fd254c307a5c81052cc4f8d60c237c34465d7671d7c31dee5003b05d92bd939a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e95ce3400b5986ba3b3a878359f2061b9761d0dfe1a0b0967d6ce3fa6534577_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6aa8607389d84fc21345f1b9fede24ff40e556e09201120efd32dbe95698b79b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6e4ac28beb1ba184616caad2edd39c43d3de97653f08a43e084ee8aafddd2704_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9a8f5bcc7124df9c27dfcb75243a2e79f3bc7de8b1b61547b10eff18f1fe42f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:008873780e3576f00644b567157154c2d5cfbd9b28618cd11d08bf5bd941f710_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9b81dc48cb52afa863c9e9f0674d7471b16f9f5818c267cc4cb91bbe7d742102_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cafd53fb2f5e3fae9a108c261a0a1cd26ca133397327d1a5e59b00fd53664591_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f6950db0e9a08402c9c7c22ed499568bbbba4bedc41b208729d4d9d0c822f7fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ff027b4dd5a35410735e8abf4e8332ed0bc3b373407cd0ca63d6f4046252468_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dcb222fa7515d8a5297222626c2ef2c0aaf41222fa1e92eca91c5786fa6082b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f819346f17ade88501dca113ce4b0e78d9f2186b765261c4fdf5a004ae964357_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:face4bde22e715ee89fb8e702e5297a552d994cf9ce467ef541e1ac3d7f78a7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:21b028a97f6302f1c3b0daf076674ba85f74f5b5dee9a30e15bd2c2d33343c60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2b6b3ef4723d8281a70356eadba4c04272f4877f19209979a823d5f883393642_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f22fcc3bd4f2c278c04010d702c74c3c2f679498cbcfc4c868c820e66971faf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:df76632a908c9468807df23917def7434664f91fe46bb0d6a4e2172ac70df4a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8328f27aed00061d87795017d2176fb279772a0fbddba18c118a92943a0eae62_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bb6a84dfc5f328717b8fc0b3357fac41e8ce1c8ed16837df88f8301cfd252fb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:e7ecc89a40368162f6141ba0c4a6855629228e555eb4bac09ed4db6a2a1b8399_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:f3c6a69174408227a2718eb343baa9c32a2e86854c6a670601d756a754dc821d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:131301150cbb97962ad26fb4caa46779b1efead2805716194c92e501c2c2eab9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7efa30e3d035c58401e123a50d6a1cc413534508c8161036400d405e2442a2d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:ccbfdcf2f160f61971f2042b61a0d39c43f94162165d5de99cd8b1403a3e78c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:e76972e8648a8b16ffe0177c7d87fc005f3e2c40aec7ea6aa49721cb94e73e43_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2d5b79d12fed6bc58474648150187234496823ad8c7d48a1d0465803dd39690d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:78cd0fe9906c28d16a7cdb91d87e71f56647d497d097e09e14011be5f85fbe26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:c492f02a09ea036ea3c2d024be6e5283914558a01b69b0b433a66b360cc0baff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d3b5e70c2e90b79829ec80cf6b7032c86883149f19b6ceb1457eead2d7a42bc7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:59d3a7732a2d209d86f945127b347e2f2301e602cc7b0f2790f515bb3b4dbdae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:6b04b2878f5367a2adfb211f5f92d28048d24ad54a99634e326b1a2eec5d868b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7aafffe98ce3a9c9c941e6d8ea1e81f218cf61dee5deb804bdc75841895d6743_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:af335c660e41916a0f8514eb745bd66b533d976719d104a6f11e3bf1635ba35f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0b9d4cc56b82c673c53437fc3ec82ebe74d1e234cd32ef835e88185f07ca05e4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:10ea1ab0b582905a5e85e332700fdacb3f54fcc5bc77c8afccab5758fda77dc4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:244844136ea3a53a7998250fe76f6bb56808aaa0c7e9c13eea8d083f71056442_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8d6518dd2dc825e04038b9585214a960268b12ad15d643b1f699906fd24c1d0c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26e3ba6897ff3fbbdd71759ac9c6818532a8037e570468d591eea54bc1898a9c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:2c21b5e93ccf0cad64354657ddfa9bdf6e96155ed8a89480bfa059938ba16440_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4f81d561a8862e93d8f128fc7d1c5dde254283e89b77f84cdb9f2f4ea5798c71_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:df7b427a1de23c1db75ec726c4ce502371404f1a1a65a0acae91edbb86693742_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:3dee902fb09252bc4098278acc5824878f974fd87587bf796f4efe4fd7d220c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b29c3c106ed1287bbaf9032adc5db82b25450e9f3833fd4953e6710827205210_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e4bf8dbd42a0c59ecd3e13ec107418c5c13d6a444e88b8718a6b025b2eab48b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:faebfeee1aaa11ef8af774f9121b209b638df08f2195926e23b5c012d4e60f40_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:0191ff67619ed9e7f35d8b6039cfe3bc838e824341da857aa8ffba87f9f41b21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7fcec63e831431dffd03b4beb38febd0769c7bafaef7d48be564bdcd8b9e8c34_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b5f412d7990d0b80cd2aa27251f790b744c91bf2140c66e7a49136cb921b57dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:e29026d2797c912039665ce5609476e7078442f2709f8fad201dfb542e641c2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:0056164b61ec6b0228dbea69a747a5ca14ad0c3e15dd266c47211b17d502367b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ac0eac4689258cbcf38d23cf3c3791d704bb305f2f088cff1ed4df4da3f65533_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:60349acc762ed92a960d9334ded0ae33efb2df645b7c524a8877656826b23c6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:e89580d5253b9cf5f3d804da15f634357bc71277b2d08fba1e219dfaaa0c1dc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:27925a22c58b09971b61d64952ad8c9fe684349b1a617f5f280d5f22c9e8a2bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a3b11f59cceaced5ef1355cf524ae290a403a3f4e7d2c82813d5517596a7707_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d2ddb5ae9aa4f665ca86378dad2c4e725368fb48921276988193f4a4a56ed9e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:defc4a8a0e460bcf483fc9c8df123427608b44c649f626c8c4d30d712c1984af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1c3b9a7590b590430067807a8c7e420f44487a64241f32147b3513aaa0e1ea3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a6799403b1b6634968b3cff5243343a1ab135e2a926ba2107bfdf5f9166df11_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7928e5c0c4dd3d38fb54829fa9ef0c40268a52df29929d28778a34dc9867bcfb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:970ff41b5a29fcad6ca34243dccdbdc2fd8ad28dd13dcdca6cdeab2cb3200f10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:85062974e8691204dd165b334cd7a5bbbeea58ee3367480d818e7d264aca914a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:cb5dbe757406af480b40353aab1b0eff3119bb441a33508ffbe1072e76b8b24e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d786304b932cfc7c49ba7d297956f674f711f311b79d4feedb2c7e0c8f91ad3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f700ba0761e1d4d1bd6e493271550797cb03ce5ef02608c9a2aeda7599d0befa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:007be0c191d324ce12213a380a38da5cb959ac4aba229493a4ef14e0e5b0e972_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:059715af70b78e0cf0f94ca4afe34d470160f749cc246fc4a8ec21c63172c84c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1d7a9507266e368e54a70baf48afb65e619e0f36e5a8881d5ceec524103b9231_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c28db81bd576846ebf7820ea4031ce1e145a1e3d52eabd075af495ad547d9f6b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7106742232056729ec037ca32647b2e48ab772bbc9aeeff9b4605d8420615299_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:748fee98522a432d9a0091a87ec895ebcfa471980037eed892e0a775d7b7db15_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:798ef25081f584d3e846ca23a8c8e938c186fac25bf6dac13d65483ad5bbb313_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f02338bec335cb8ab1873a2f79a2d85c0c74fdd34be3fae972846c7510e5a57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44286e82e253d0c1dbf9a339c7c37690965cd8c8d6fd0e660defc70e24437ca6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:59b4d527d03769776e3ae6b28899443b7b964104216ef4070f1f013de2dd5cc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e54090b8b70d00da18641c86078847604e11d8666b883d436c9bd6ae9e59a260_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f080273d4bba5a3dce788567086c02c3f72751698569e880ba07e56615bc3a7b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3314041c3be8b8acfab1d7f1fb4cde5f86f4cf2a4e8e339090a6dde8d6adbd6e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b493cf8a5f648687ffb235ff7e26726b013dff889f729a1b3b36c2b6f7494d8a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b618944a16860249a9937e4e5e02489d5ed1bc7cdea8136a05aec60a01bdffae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:b8205615b78cce78c11cf61d0a862f22be8a939e08a9d59badc7acbd4fe055b8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:803d1d0331465965b43f884fa324516df466587c3a16d1720f5a1552f1451984_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b872d239a2a20a5cecac3f55225872a57c2b9bea17332ee4133004636ef1cfbd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:bcd57c4d3152898945633d6ee63387f8214885dff3b039a9b662d4d1cbb06f55_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d8904cd14d4fa5cd6b41b95e2c81578c4e41bfd0aa1bb05a4d14f9e1c2e1be44_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:097ba43d95b316b0ec0c5431be6df2c1895576e70b6e128aad90b4aba4645ada_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bee9a1e87e808107c57c2e66c7b28cdc3faeb8e8f4cd25de8cc3690d70f9e655_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e8fcc2ece91710e219093ae0599af004368f383dd57d5618c89b13b6f0de7f36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:051f3df6ed1adc95f71f2a0f3b0df6fa43aa514073ff8f7f99c52327b1bf7211_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21ae038199b7e7f0df6031f050940c2e0a025d6efbbfda6386b5d2ade691b8f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cbbe11eff3c83a8c0315cb76b9b2f1dd5f2b096b94e737312778271e83f4e190_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52d511e8bd47ed74ee9f42f89dfdc3a227df72f1f2a0422a8a8a869c2d870d79_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5e39185627b1beced1f0aa377ff1998cc7ee182a6e700c87e603414f7b6dcb87_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:760e888497d3d93169921f63efc6b80842abccd6a2d9754964341116965ab645_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:0cdde0918b2b7abb3cb55d62edc0b0b24d728b77b0e463469dbf63b0442a70a3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:418fcd187bd1c964af6fa4f01443908e8e13839e80b9a1c2279ba9d133276814_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cd25ac7575638f77120e5cef47ad362eaeba35507636ddc45369bccd85b60649_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:d1dc372b6307e0301d4dbf2f7e3d48d17fe39a52be6b790c2c571244d5dbb731_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:09e6df0b95c81fece9279d1adec89d6c8474b5cc6872e22b0b671e16b77a3266_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:8f6a99f52a3ac3923563ebb8b23f2cb5c53b0e715b48e8118a6148cc11fe6731_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d3b0e721880b85536764f5eec8602b7dd9b98d28203a87f0a449bbf2460d131e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:e59ebadfa74573773e97c4757994fc924c2f9336f9654d2602ce06ef01238bc5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:33a68cdca5bf83bf4c82085c83fe15017382edf8bd3c0322fe21aeff4413e3ae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e8a93b752939fd267a3107e34a5fd336536cb58cb681271cffdcfb6c2972d374_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:283a09d78ca6c11ff56149a0b8d234eb17ccd2d48adee0af270012e277d21bf8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9a5245f038c5f28ba69b46ca33ec5aecce94a36f6fb13438fbedb2f476fc85ce_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0719e0fd42274562104ed9a769e9ed1964cc9048fb14d02566e9f4c63fada737_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5ceae5a4740d1a0d30da5cf7101de02c7392ebd878ef784f306bc13f4900e9cb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d5f09f5f5e3c771f5fa1590347babc44d4df445de206e7f5976b6c1070351f20_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e16c2a4392f8aca64b8c0be2994547a8f9399f635b83d3b952aafd1b19522c6a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd446ab05af5a1c902c33039564124f014e32aba8df928899e98e4fd7987a8e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9f4d88f7e9a3a87963a3489c3713ab45c3f2d4583a3a7fde4f730d091a6b4ada_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:be97f4cfcaad479f7225ab39abd338257aadbccd0bee015eef0557d5415df2df_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:084df81650f905736f485d4a045d70f956c2113afbbf58dcb7394615fbab4f59_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0c4260c1eee6ddf838d9c60438ef3d3d11596c65c7db3bf89ccdb3e527c6a37c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0dbdf1224d58f5749aa2246d1f83062b14b8242aa54d12fe083150417e1b1c89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f6a19e1890022cccb2b9c495119c3123ae257284f4a13cab40978d350e816497_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:1f33ef7f194e19b97aba3df1ea26f00e6b326e91bf108bf001db06b70822a0cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2a1851460a4161bba1f7cd61e027798bf030b8f3d78ea190748ac4e6ba069dc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0f5e745aadf2e2c334ba4c2e9dd7a7df257c747ce3c003d19aec8585d1504829_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dfbe9baf827c9a72d1d93a3d67a70756fc22a38b59aef225d84ce50944682e66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:29defdd4a987d23a093161b4720d69d3eeb10928d1de13c85362dab72cb2ab16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2b611ad6dc19b21672066743cc75bfefc02336521ceaa00d521067174923c868_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2cd3bd617e3a1659457caba32fce6e0a818f1c3b01c28eb1b0e9b2e0352b2670_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46325b50924c93ddf897da6e76c09905fd20be8501bb678758a2d3bd72f069bb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:42fef0da727730f8ea78f2b1d8bd93e0c88260e2b6f6ce65ace8bfec8665ddeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b12654db79d808a5bb5ff33575dbf0202427b4028adaf8141fe61c00401559f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c1b91f2fc219b8148c17b2b3eee0098992887b6875b29e3c0b6e8048774ec7b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe0e0f7abf136d8b972af7b84618aa27ae488d731db37c57d8fe7001975891e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:64458440632500dae1f0e15adde60728ea669f2519cb15cdac923ee4624dc2af_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:69713c8d26f0983ab08d546cc3d9ebad80a4fda70d05c7d0dab21fc50738ba20_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b690112692fef0a1e3898dfc49213d27a1995ccfad465ca0329622e85c2cfe4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ce66570f91c84548b109274c70061b36a6a9c4bb6526fd56ba4501a8db0b0fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1aefceb0034558e8e61457ca252951cd80857c5e0cb2c5b6a7211d28403549da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7c7180739e7db53ee1393533267ccfa6ca1dd204b2a054b5fddf2a01f89a53fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8c6f14565912294a507c40ef65219dd8c11ed5c76ccfeeb4170b3e74d6f9dc72_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cd02559d4f8e5b4d076d85d9feba07d7fe18743c97db185270c8ac33a6c1c8fd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6bc3126e717c884bd1300d057b769718e7bf7d81538440c615daf417f4385e10_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6d2627d40cbff1b0c1c80f49e652d6e05b19e7dfbf46dbaf03ab027d8be51ad9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7a27337b350f630b1984700f8d77aa65e3094a4116b9d7e7c38e1b4d877f3cb0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:c5d30d455c96154ddf6be988a3525bd6b0e8afce810f1bbc54d84e6ecafae2ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:247aceb8674bc65ea2698130b6dea21172502874afb5fff7cd9c380a92aa7b36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:260caca923e3057191db60681b115cbf23605d748e80803611a4725801a651c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3cf65252f09e5cbd3666a112a6f13f17422a88f4a8a3779388a2d8f1d0b06775_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f19fbc0ee94adf96352284c5a4b4d9602b739b8270effbde2208321240c593e1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:016f341571d6649f3784d66ab25120d31649f59689e7ec2a929bf3f79b44b70b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1ad8c0e1b951cdcbda3ac5afe0e1331fd0d6d52c4f22a204e414c662d0c92e6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ca085eeba6b9358da18ac621ce5bbd276aca5444e5bcb28272feb907f979e07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a72e40ca361b87fca0457c0c1971a44ab8a5121eb35c476e8e460d454581b71_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4e4018e04c92c851af18bb343f20eb70485643b53a3bcf8416d7f57503add974_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:628aa228d74230d360d9c8c6e90e9704edd545662fce567f41787197c75bdade_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bcca001ddc6ca0e2aa4bbce720c154182558dc01b7ea30122e10eb553a3d8e52_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d38cb55bafe67c81e382a84ba87f1ac31eed39418397b99cbaec03aace1ab6fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:56f2feb1a80be49e7e124cb9c25d9488966742ef3ac23ae68016fde2a7976e9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:c36540861a2d706d38c0e400dedc13792961d5ce353e66d4738cb6a973c92aae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:02f7aeefeb3d30771fa1da571aa2eaf89ed2b005eeb26f8c3c91cdcdcc9deb94_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:06fac1ff14d19d78dfff0aa4596b55b5f3b95725e0184814881f49366e4a9051_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6c79e9bcb92043ce8bcc0c73d1e328b30a94ff645ed7c63ef253b8a715a206ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:696447b595d4c021a32c8232f831e96fc75658ddff1878b7204e7d434974fe16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b87f1f63338e2cf49c72f6f613eb7c2ef8e54472e756ceb05ccc11ebffdfd8f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c18779ba00eb29b251156dfa74549aeb490825472a526dec217ada06214ffa04_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2c4bd886641c72e46499add844c0db48b7e7c07c2621414e63aaf965e6106e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:19e3adf95758733bb5fba8f13d3af02cfcd9a3f7fdf99d826b8f58275f63594a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:2216c29008aa5473470fb79248817d60e307c7e80ec88db7ea6f3b0a91255720_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:23f6fb65fde1b21b5203336a03273d6716ac145d6e86e20f7895bfe0c9cd0522_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:eeaa2a830a4754e884405665bdcabca2e3dd416c832a7e3c3a458c2e51003e08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:2a4abc7ee6281fa429aef4cd887b40597fb11ce7976f0fdaa520dbdff765b499_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a3aa71717e044aec8fc0b05833e1e3a64933e430584896c442e99a96af5d7a25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7d2a8ab1e878703996b60067c9ea5c1cae24e2b7b1fd6f4c1f9724c05c1477c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:e09fe279701ecac3e510eb1797c501ed5a2f581b58b2d42c62bb5cf4fffa74be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:b72324916009b9f07aa1a92f0e721cd3e3ec0c1506a4310fd9a4b766923116aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:bbbbef1728451b39ad1f7dfeedbd1196eb6b06ce91e7e4cbce475089b7a0ca39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc0c8849020753110cb3d1a048d1c7995d44b95f937b9b20d300c91e53fe1a33_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e8a36184fe800af1a7fb77ef64ed574606ec94f5b8baf8c5cac159233458983e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3b664d2ddce2beb3a526e39782e67449df74c9d2e58bee87b4780e4f6601b62a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:8c883181fe31510c6ba51a027ddf681335f45e49f7a32a092ecfd7eb9074152c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:98cfdef6388c3283e36d4715d9ac24a507a90f05bcf62f3b9df51cac6e9603a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:a44b6917ce69f44af1424a96cbfbd41f03255dee221e3c769054ec7d7879ec33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5b0ee6b45f4d2659ac07452bc8acbe24a7d11da16e273f671d20433f0c392a36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2f1ba7a49cac3cf9f90fb3580f43948915a081386d03ac34fe154b08468addc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:2ca5bedbedfbee61ff4189e71c69c584b731b07c965cf5ab8d36dc2afa20f690_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:7fc82f4005c799bd7ff789c0c70a81a42dd349d826798a482fad5b5460bf4e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:d36bc9289a2e659d921c50b404d4b1e1c1e265d3bc57be81d6d5af2dccb63693_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f8ce80a32ceeb6e673d5755f5e67794ff2f0bcb415e3ffd1bae75eac929ded89_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:1dbeb2e1a1adf495ba7176723eeca00eaaa90a9faa8a93876e6bc32b79de0c4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:8d768d9ec9ce4abcfcf0403cff397c8196bd36779b35418943c71ed9132e9a1f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:95b2952ead35d2acae8b5e82f7f7e45854871dd36ded316dad1b5a6c057a7e90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f959f286ac1652e4585df4e8d93ff0384d552c2d66f2728c551be86091ff62c2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:1142a72ea3f87d254c467ff8dca610756ee4ff16274c2c8c2fc8799ca9a7f6b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:565b4448a2ab44d7b0002082884abf5b8bffb49ab029eafad9325cf1cfd1d977_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c50cc7b7778f4def2155e1cf8272a6f99584d67ea46f24e530af2a14495b3aeb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e5da4821ca49011ef490907d6dc4e7eafd4cfdd8bb3dc5a4a2e534d531a5ed56_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2cfbb27afd436e986f93d70d3c6ae726b81c766e04299097da2537b6fc7ca1f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2e0d55402df4647a5aa6ae3935efe995b44a399e034852670486aee4558ecd89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5b447c80652d965f461a64151b30d73fb59a6b1b2858fa1845f7ae0d2f1dfe7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:a6ad2e8ecfb2e54fae614896198f46a1752f47348a11c876ff2554179d1c3dcb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:736b891474aea3f2e5902d197b383199dc89edf1c7c90011016b0eacafa483b2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:96a6de914c91808424b8365305eaf5577fd3cade5e0e861d5620448ff9b915a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c11be02aa870df60cdc5ffc431c4a441bea9e15dbcb2b69f320c4e6ade37468c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:f777daab46e472b07bc12073c9f7e3fae66a314e9ca6da33dfe19ed1d471ba58_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6bb4e36257e6c38ebabd0393903f7f19dde021dd4b0d2c9e63a4f987803081c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bbe351b01c7a634d483f547ce8a4e199345949dea66a26b20d738e730dc9edd3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:cac2c25689dc9ff3132aed16cd23c6363d34580b04bb89016b45aa42460cfa31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:edef4290b4682f1e48e93abb353825ec7c356750ecfbe7eba733487de929d975_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:488a1d5bfe5802ab350924284e74c3b768981d70e5a5d9c765b0cf64fd32983b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:80e5026b2efbd05844a1e558b2110088e34f3c19e0e058ba79811820b31f7757_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bedc3699f4777fb55bb70d32e4690766534f81adf2f34630da690633d0c03728_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:efed45969d6d75f19f99ffcbececece1f046f4e7bf2b26f0f8aabd46114a7f41_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3fd7c8346f7895587627a7d45505d45b933e92b6d5e08f81f217438bc48ccc37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:95af78ac7c9d253dcf22c743364159e3ab294fc24f1793906cdeca1a886543f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b84c5f7ec3e837a8cc8c1659f67b0eaa2fd00c7bc87dab733a0ee49d91821a63_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c7bae745049d19cef85f07fd1c0846782b92256f19700a77e4b7a02fb54b36bc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0f431b616fc288a70f60c597f278725a30f29152471ef91c1d8ef477e7ea6379_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16f6a9f7f651d52997388bcf50f970295de196f29f585473761fa409d50689d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70bc9f5741850eff15ebd51402a0586ceae205343e31a6a3ae6b3730d8cbeeec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8adc6ab99388b897457d226b912b7b6a1ec0c7b0d5e486639049fd70a4d8ac05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5d45ea1e82ad53308af3523a8c6fbdfb1e2943a683ddebd641aed1876888e4b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:785f66e1c3847b914d2657edc0bce6cb6d5bf1c122aca579b557d35e1e0e38a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bf001849affad06192ff2aa737dea1bcc73924e17615331e3ea8c370c18e7383_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:e6dfaa550646903901d98cbb07dced3633f43368de91462179a0cffe332bea66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:566f35dbcf633d40cdaa070c09671c93a028bf095ea9ec7fa658289328d2db12_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:965fe452763fd402ca8d8b4a3fdb13587673c8037f215c0ffcd76b6c4c24635e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:9996973c847877b62a96e480c76747af34472140655c8589cb6d03fef2606451_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:dd874e858dd95f0a22764c6ced5957827e12e8bb3137447a1b8e3ec4faca04bf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0af67c344a2daeb998c0c82fbc23ed2de7e3253da81135391bc5222a4df91a2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:76d7d213f98d4fa3f2f122d9c2854362643b1f360300f4edb9760fc260f82d16_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:96e1578ffb7315ec59e780278d5baeca9ac75e1b96c7e59e84213d28d6b56e6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee15414ad47c2046d9f7b21103d4bee56e9ccf8c6f6d9657a56fa7daf87858ec_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3eaefc3d0fb79b8b259cb8f886c499d21fb795fbf17de0baed30a6a86a469799_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:60301516888bd5760149c44e00e0444c88cf7ccc5eb458cabf710baf236a187d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8507676782d8346bf5a5743cd674b5e548e018f497d812fac769e2363b0a35bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2f1c8b4baba2b369d08bc7bf14e463c3dbf3d848fd143e1f572f142f6835ef1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:2fab3622dfa3c86754e34a1c1ee921425802b6c573fec9bc997d9eb36cdf3d62_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:6ca7c5fd01c4ca472780826e10291dc542c75be65ad884ab03d068fb58893cc0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:94c73cc6547c0c2f37257d8b78a13969e55d43cdc1c9df4433fa5dcf9dce3f4c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ed66916628405d00a77955d609dc7108386bb6bde35d962305aa5a66ac89c56a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:156ee1e15e418c49f68d95b0e985f507b4d4cb33d15f0820e50d175526201212_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a58c3a075a18cfe3a9d75ac63263eccf007b20ae93411d54ec72e57ca24ded40_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:e707632a05faf1d25a7ce38afb1fc8868ffcaf7334705bd2136eaac7c46665d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f6bf3da4b20fb214509a4ad64df73b7dc99555c3fc0ce3dce80949f1a1568082_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1932b3f00f2fabcea6bac269f1ee5fafb928ad7ba73a1541636846b9689c67e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c95128f1cff4768f3b5c4de1cf1e3922089b86efbc85996574df1ab5265dad79_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:42c632dbe43ce74e5ec612523af59afa771ea9055e9512c4fc7ef29e9f410473_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b8e8a6228a229d289cfc21c2e3c16038626bb94e4b12c205f058a7ecee2f12bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a70a07049264b129f7a71d55d89f8659f52f2e57a18a6b8fec2a0806e3e8da7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:98846fe26f7e4a0110f19adc751183be94a456679c3353e8b9d2be88161d7a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:38b100b0e86f23ff4cbe30b185811c1678007bb7bc9fa94f801614012fcda556_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:802282ed2f75a2108a21544b0f4b4cd36178e61e5d4725f9a0acbfd99e2f494d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:81e1f260a050c1cd5970856ed4968550c576d2baf7c5dd3c27d45f8578a20ae1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd651b7073f216fb4b2993a06f78e4720b2163dc052fe008738530e30465c1e0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:200f3789cacada52b0290fb6c39fd923b4316fca7e29daed431a870f11d0702b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:42edfbadf68f0340b4bf4e52eec465c4c773c85fa7a615cf03600277b9142141_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:69bde25fe5807f6ebaa3eb20a10cfd6aeab7adab3b77a750d03787e2a298cb98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7712c5d76e30fb884277b35d22279b9e20156fcfa97e237247fad7b021280ffc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:40c724bb83128dd9b99fe800d1551b50bda05f6d261569b0d02dfa8f0fd856b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:94d8beacf06bb78fff52c434e1fefcf9eb9672d3eb86f4a8f241fa88f602e63f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:ccf7b75e7ec7d514da804f2bed62a110d0cb4e9ffb6c60a6155d6c6e519a7f6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:edb18589dec8e1a4abf3c7f6eb44aa6f1ee783b9a08dbcf4b4405b3daa9b47b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:7cfbbd796fe0fe31bed0d8563ab5167fa158e27718747bad14369503774eedc9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:8110a3bf7b2c5f4ad9078819f4f2e984c3a4cf2f6673cab2562493202db61191_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cc9379f208e0488ffd8cc32c7004d99c192e449b1a79daeae0979ad5cd71b37e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:dcd7815506debc889183b0a43592aa8ccf7a28ce6381b3d7057d0277a8d55e04_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:943e9032d73a6582c2e83f2caf5070342de0baea5dd46b25543da6fb08c21c9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:aef54694eb2f3c3f565e44a79a058d0eea8465b4d5d7dfb2fbc0dd3c9f9ad5f7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b38c14341015df2db595538f4933ed94fd9f6c283dfc9c5dae7540d9d9ae59ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f3009b9bfa5e8dc7cab072f62d2d32ea8a3f7d474ab07e7e05f960db567d85ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:3563c5eb82dd68446e8fab52b99420e35894170ed300ba67f58f7d8e1d5b1913_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7c216de7ca345420286e915ae399b9c8131aca371bcdfc93060b7db7564263f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9630c3f9cbd28c1130743a8a7aa559ec5c98c8dd8e09b5c19a6c915120d3f4c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:c12aa4f38dd93347489b5dff126d4fa0bb26eedf0a299da3365d73d416639fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b70796b3a827678ac210369f878d9a12bd65694a4fa0e0365f1caac5dd0f4210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:1e621c16ac3b93e2810149ebcf8f07c47ff52009fa45fecd29aecc02c1670f27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:313a430d90bd28e0e4246f4e3447af29d38e177f3a8405fd0057fd7ff00c7c4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:ea4a435ab12b0f8b9ab183e55e4bfcbf2112646c008262ffcd631f08017f7e89_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5315d405585567a901c6e9d56966cbb2b8426b2f9eb1359ef1b71b643f8ecce9_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7c33ecdb0904fd4be25be1ac8e67486bc62cda02c46cf7105e5cde1085fc37e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:8a7687d60876e91e1023d168388e46dffecb0c20cd44316dbb7a15c39fa9f7c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:e223ab0897f113fadde8abb30c0ed34464c93808bd5023975a8fcb4af3ce7391_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3c371f1341d30e08f11eb944e8b8d0a712b50016890068e0897a72a02bcea069_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:50d9f5edd2282d8575da347a1c43165254c588550737be6d5f57550bddd30412_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:8f90dc7a6a3621560bb3ac21c53db5c96b2f8c0b4e9b076187606bb4aa2759d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ba25c7eedab0cdb597a74423a9c60a1bd7b514e82d2103b07190f9f728533d6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e5923f9bb1fe42e01f1afe6ac4967e0aa405599dde6fed7422943e6e6f150f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:fa7cfcbb86f44c23e334dab2ab28a8c7b6a2c03dc1d6de7aafe90d06bd3e539f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1eb21a3018f591108f535cc0f6136cb44c81a0ee96da6a8f797bb5dd2b183b29_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...